Analysis
-
max time kernel
105s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 20:59
Static task
static1
Behavioral task
behavioral1
Sample
4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe
Resource
win10v2004-20241007-en
General
-
Target
4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe
-
Size
375KB
-
MD5
d0e743cc3a263dde2f1909e00fef1490
-
SHA1
73c505c75ee1dd7605f3ba7f68a669647ff84816
-
SHA256
4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a
-
SHA512
d9909530e8a3a9736788656f4e51898679621ed037f325ddbe18a91626f164e8ab541c6a8a99588f2b3f4079ade5dd7b201a13be8bb9fd944f2bdcc283555468
-
SSDEEP
6144:dop0yN90QEkmKItMqxYryblb5EYodA6LsfkvpCmOXh2UJOhnODmba:jy90ySSEzbUhAepi2UkhnO6ba
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a60714360.exe family_redline behavioral1/memory/4056-8-0x0000000000DC0000-0x0000000000DF0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 1 IoCs
Processes:
a60714360.exepid process 4056 a60714360.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exea60714360.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a60714360.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exedescription pid process target process PID 3696 wrote to memory of 4056 3696 4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe a60714360.exe PID 3696 wrote to memory of 4056 3696 4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe a60714360.exe PID 3696 wrote to memory of 4056 3696 4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe a60714360.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe"C:\Users\Admin\AppData\Local\Temp\4102998b3b42f1ae5749a4da21bf3b88c4bf8a4ff1c67a7d7657e367d96e8b3a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a60714360.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a60714360.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169KB
MD50fe25b34b1cebeee37086ed6f217f8d6
SHA1fb716187d2a4624bdd1fafd4303ec0ee40bce630
SHA256b9aa4cf79520295a40c32b8fecb20f822b0e96163bfdd40b142673cd64589b4f
SHA512202660051953bb3855dff0e128fdc1b58c1cb6c3812cfc9edb9be35e280c09806d278579065711d826a675df27317f62c7e1e479a1c142a167c08db5057965ad