Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe
Resource
win10v2004-20241007-en
General
-
Target
464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe
-
Size
842KB
-
MD5
564f7536dea23e7e2c8e794d02b06d94
-
SHA1
c2aa202ec800d72eafda0c47ca6217d8688b80c6
-
SHA256
464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791
-
SHA512
4b82b0cb8c1e42c4054aa2eb3c081734832914298cf5e3b6bafbcaf0a77cc3a322a1a6cc40ee1aef71ddbcf777ee81c61b2c7b239ba2c57cb53d3637d2d8d2a8
-
SSDEEP
12288:2y90DFbngqIKFKFwJlfUF6YlBZqHkrgMTHoIrxDHFZgcTg3phY1WpBAO:2yDqxF7JlfWaLSHoIr9HF2cOhYsBAO
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a30658092.exe family_redline behavioral1/memory/3440-15-0x0000000000070000-0x00000000000A0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
i84549971.exea30658092.exepid process 4468 i84549971.exe 3440 a30658092.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exei84549971.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i84549971.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exei84549971.exea30658092.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i84549971.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a30658092.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exei84549971.exedescription pid process target process PID 2844 wrote to memory of 4468 2844 464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe i84549971.exe PID 2844 wrote to memory of 4468 2844 464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe i84549971.exe PID 2844 wrote to memory of 4468 2844 464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe i84549971.exe PID 4468 wrote to memory of 3440 4468 i84549971.exe a30658092.exe PID 4468 wrote to memory of 3440 4468 i84549971.exe a30658092.exe PID 4468 wrote to memory of 3440 4468 i84549971.exe a30658092.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe"C:\Users\Admin\AppData\Local\Temp\464d4f56ad37f79423079bf178479ecc7df1e9ded300fcb93e4654b61362c791.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i84549971.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i84549971.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a30658092.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a30658092.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD58c821180cb12f970a778a2eb8ece9cae
SHA18201b7dc9454d85697f4bc0eac833bfe36978a8f
SHA256e06037a9084859a2a2d0547fc6bf80c7e3dcc453be44cf3ce0aec1a8a8ff492c
SHA512ae820b31bb843fd6eeab95b2aad0377811f3c57a5b6acc8333cf459f0146d00d4b8c8b63cda33b0392a4c3cc9092cb6529c4b15d8fea76268de7a0edf15bc2f4
-
Filesize
169KB
MD50ac258f4ec408ddf54935e07786c169f
SHA14e63132e5521d1278749e0ffae67261ab805e94a
SHA25659aafe6f19b32e14dc213d9a64ecd210dbfe3643f519850253e826692cb7d982
SHA5127207f2d2fdf25e333f0a044f5fde2de5c752ad2089f5a9a56328087551580ffff1797408ebd711b5fed9ea873bf912ff48cdb22ea20e58f9c2c414f4784c98c8