Analysis
-
max time kernel
106s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 09:59
Static task
static1
Behavioral task
behavioral1
Sample
1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe
Resource
win10v2004-20241007-en
General
-
Target
1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe
-
Size
843KB
-
MD5
bebcbf9acb801cf5fae814f2ebb07ea0
-
SHA1
a00ed1d415fbc17e15f226f86ff8b3dd79fd9b35
-
SHA256
1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0
-
SHA512
265b1186a175929b57c19448330ad0ced3ce28c24dbeb3a732fa78767e1b8e46c5fa6ba44036b7f58c007120e57079b0e840af3757a1754773fa1e8d9cd677e6
-
SSDEEP
12288:1y90dA89VpKtsg5ArlyU3Z5qZf8GnvSqeix8gY7C+fdrAvKJy9Xhr83xdv2:1y69VpKf5xr56qeiJYdACs9XIdv2
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a79636471.exe family_redline behavioral1/memory/2180-15-0x0000000000B30000-0x0000000000B60000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
i63858076.exea79636471.exepid process 3796 i63858076.exe 2180 a79636471.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exei63858076.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i63858076.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exei63858076.exea79636471.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i63858076.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a79636471.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exei63858076.exedescription pid process target process PID 4572 wrote to memory of 3796 4572 1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe i63858076.exe PID 4572 wrote to memory of 3796 4572 1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe i63858076.exe PID 4572 wrote to memory of 3796 4572 1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe i63858076.exe PID 3796 wrote to memory of 2180 3796 i63858076.exe a79636471.exe PID 3796 wrote to memory of 2180 3796 i63858076.exe a79636471.exe PID 3796 wrote to memory of 2180 3796 i63858076.exe a79636471.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe"C:\Users\Admin\AppData\Local\Temp\1f3283e83182a3aebad7eeb251aaca026bff54bdcb2743dd8b5df1451c8594a0N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i63858076.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i63858076.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a79636471.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a79636471.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5f00e0f01f5fe9b84e565e66f719eed2e
SHA18c6933959849776d2796a2af82480a034f4b2f12
SHA2568876d94d18b69608251cd71ed92a978c832dec275edb9ca5b0bfeb4a5e58afeb
SHA512e0a5f68cb6a06dd691cd9a6e0f7d35e3672ce1daf1a3275fc283ae470139378dba1729d85f18c1b07f008255714535185b7a9bd211f00d34be02745885edd1f7
-
Filesize
169KB
MD5f33779627e4b67dcea807cd86262651b
SHA1e77cea9a5ac45f6608726a139c2ee681202cb095
SHA256e09a78ebbfaccd985555925e2fe618b4d69366b09aea2688a3cf382ea7375ccd
SHA512b44a0f856070e337ca235438de6dc10598b362cdb0a862ab76e4b3fddca11d89a5d1bb3c1678a3a5de0f184416f9286a3b5d4c520a65cbc9cf3a104a1d5dc02f