Analysis
-
max time kernel
106s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe
Resource
win10v2004-20241007-en
General
-
Target
a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe
-
Size
843KB
-
MD5
7fb3198df2bcc168016bbcd4983c69a0
-
SHA1
22e55a77d8cb24035b74d5fb7e77f20bdfe586e1
-
SHA256
a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6e
-
SHA512
955628099a6d14d2f05d886c812bc486d2862a02070019bdc4642b05e4a88c5371f5827146c0fc3f0b434df1fb2702458c4e1e80da05084a562f5a01399d57b5
-
SSDEEP
24576:7ykBD9XEl3AWIBZ1FcKVSp/EQKRlP/oTH:uyXEVABv1NucjTP/K
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b9a-12.dat family_redline behavioral1/memory/2416-15-0x0000000000600000-0x0000000000630000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 5024 i17587881.exe 2416 a81463501.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i17587881.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i17587881.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a81463501.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5100 wrote to memory of 5024 5100 a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe 84 PID 5100 wrote to memory of 5024 5100 a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe 84 PID 5100 wrote to memory of 5024 5100 a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe 84 PID 5024 wrote to memory of 2416 5024 i17587881.exe 85 PID 5024 wrote to memory of 2416 5024 i17587881.exe 85 PID 5024 wrote to memory of 2416 5024 i17587881.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe"C:\Users\Admin\AppData\Local\Temp\a33855710d3f9faeecdfa4c080fb3c57baedb28120b268b071dc7a72d463ab6eN.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i17587881.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i17587881.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a81463501.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a81463501.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5bebafa5a7cc0b590c134509458ed36e8
SHA1b49f6845894338ccf26205d1bf218ca76bb2d5cc
SHA2562cb061197288ca35b1b326f77d35ee95483ba4e9d36220336fb2c976a1bf0e54
SHA5127185fa9d2c0403118390a860eeebb2d3027f43c9335e8b36d47cd021ce8aa537cc9a6cca8d9ed4b5f40d01f5f3c6c4873ea482da9383f2d73ad83f2fd8051a22
-
Filesize
169KB
MD5ef874889a431cb11c48921d917a1e95b
SHA1d063ce6776e4315637c60f54f499c52bc2ba8230
SHA25648d7a932cc031be8783cb358184ef150041ac240dc6a15a93025c169bb77dbcc
SHA512b77baa20749f83d3405b24d30f195dfe8dd0b77a0d316588c5791b78cd19ffc2d50c9b5ef163fa6122261a5e934a5c720b4ba55c82d734e9f588fe2a60bcd6ce