Analysis
-
max time kernel
106s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 22:29
Static task
static1
Behavioral task
behavioral1
Sample
ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe
Resource
win10v2004-20241007-en
General
-
Target
ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe
-
Size
843KB
-
MD5
56ab9abd5c5ae4d01f6cf0d69d47b474
-
SHA1
fcd21254e6eff8b76450ce220c876b408e826147
-
SHA256
ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84
-
SHA512
ed4b26f01db9cfb60ea6990a4a3d68109cd08adff002ee5ca21396d58f029cd5ec6f8a66a58df761d29085e0a5633fbfb44df45e4291883e0c5d4177b5840833
-
SSDEEP
24576:vyk9xMuH4eLpt5swv1DfQJggJET6d5fTzwMthF:6axMuYeLPNDMgGvb8MtX
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a19787522.exe family_redline behavioral1/memory/1452-15-0x0000000000870000-0x00000000008A0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
i10720882.exea19787522.exepid process 3748 i10720882.exe 1452 a19787522.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exei10720882.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i10720882.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exei10720882.exea19787522.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i10720882.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a19787522.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exei10720882.exedescription pid process target process PID 4984 wrote to memory of 3748 4984 ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe i10720882.exe PID 4984 wrote to memory of 3748 4984 ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe i10720882.exe PID 4984 wrote to memory of 3748 4984 ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe i10720882.exe PID 3748 wrote to memory of 1452 3748 i10720882.exe a19787522.exe PID 3748 wrote to memory of 1452 3748 i10720882.exe a19787522.exe PID 3748 wrote to memory of 1452 3748 i10720882.exe a19787522.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe"C:\Users\Admin\AppData\Local\Temp\ac3201ef44b170f3ffba66e04e52285d8d0bbaf3b80155273ba1634085074e84.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i10720882.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i10720882.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a19787522.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a19787522.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5f0ae6229bfa3ad3728023b312866bd62
SHA185e0a0f74dd807c1ac6c8b94d0cd239bb001a9a3
SHA256e0f06cf1cbd3b041b276adfcb85078fe7ad31d7b99395f7876729f6f02462958
SHA5125c434a2e2fd2d1b111397fee755a88f2af674d85d0a9d64f956a5bcbf07420e563da6bf3ae5a2d3ae9f2d70165ca00081423ca3fd3465b283281674dc55a5b84
-
Filesize
169KB
MD5f182b953dd97f8e883aace6ef86bc906
SHA1109d15da5ee0ff447cd6d5a1a1649a88385b398c
SHA25617ff1b390c54522135c62787d8158d31dddfb6de985ab726db41ef6b0a010752
SHA512645593c0b0cfc994f91e6e0f57f57e3a1181b698a3a1b5c060431fb4090ea2a4689e112e46328fea2dd04659aa21b0607020a829cd2792c3c680fa8f85e0dd1d