Analysis
-
max time kernel
105s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe
Resource
win10v2004-20241007-en
General
-
Target
afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe
-
Size
370KB
-
MD5
176dffce379eb75cb0bc46b86733784a
-
SHA1
d56563f5e24b6851cb1a2aa24b99f33b5ebb8bd1
-
SHA256
afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12
-
SHA512
f821e78390492929166dddc95562136dba243b9158bfc43b3c6210b828247cf63473f8ad6167d8b522c090ee5b2efa1e69bf275c22a4d67d886b301ca68915fa
-
SSDEEP
6144:vZp0yN90QEEmKItMqxYrC7XY+1B7Tzi3pSH92wLPFTXjxAGA:My90+SSEXE+1B+pjwLwGA
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000023b93-5.dat family_redline behavioral1/memory/3656-8-0x0000000000A40000-0x0000000000A70000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 1 IoCs
pid Process 3656 a40562217.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a40562217.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4808 wrote to memory of 3656 4808 afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe 83 PID 4808 wrote to memory of 3656 4808 afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe 83 PID 4808 wrote to memory of 3656 4808 afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe"C:\Users\Admin\AppData\Local\Temp\afb045d60e501fce08a942a03e072c6d701a49ce0cb4c813f59e450a8a726b12.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a40562217.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a40562217.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169KB
MD57cab185e77c7b04d0003c29ae5c28cee
SHA17eab7b3313bb4e3530fe3365a7d8b5d098ed89df
SHA25608021e3200b00cbd20ec848d277233f9ab64923cd3ca6578ca10b69cdb95525c
SHA5121d9b4d9d787f47987f891fcaa7e79e1650ce76155cb18e81e916adbb570967e51d2451d57a1f47121b9e8df5de25deec8c1cf0c15c9c0d2e5152c080a647baa9