Analysis
-
max time kernel
106s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 18:08
Static task
static1
Behavioral task
behavioral1
Sample
7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe
Resource
win10v2004-20241007-en
General
-
Target
7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe
-
Size
1016KB
-
MD5
d35d868933432c72faa8950e2f52f54e
-
SHA1
8abea64c4a6eddbda0740f8a0ba03d9e45b31650
-
SHA256
7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710
-
SHA512
b8bcfb914fafd6ac13513584ec56d382aae76568fab79ebbc84ecf61f8ae41efa3e29231048f145ec688bb14334c0e2ac0523833b6d6bd797d0ad1f0dbc659bc
-
SSDEEP
24576:tyf8JX4MOkBQMMZiQIH3YItK2v7DztqhM0dY:I+XlBQMMZl+dhv/BCM/
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a52110835.exe family_redline behavioral1/memory/1484-21-0x0000000000940000-0x0000000000970000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
i13424814.exei83586862.exea52110835.exepid process 4316 i13424814.exe 3036 i83586862.exe 1484 a52110835.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
i83586862.exe7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exei13424814.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" i83586862.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i13424814.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exei13424814.exei83586862.exea52110835.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i13424814.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i83586862.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a52110835.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exei13424814.exei83586862.exedescription pid process target process PID 2160 wrote to memory of 4316 2160 7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe i13424814.exe PID 2160 wrote to memory of 4316 2160 7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe i13424814.exe PID 2160 wrote to memory of 4316 2160 7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe i13424814.exe PID 4316 wrote to memory of 3036 4316 i13424814.exe i83586862.exe PID 4316 wrote to memory of 3036 4316 i13424814.exe i83586862.exe PID 4316 wrote to memory of 3036 4316 i13424814.exe i83586862.exe PID 3036 wrote to memory of 1484 3036 i83586862.exe a52110835.exe PID 3036 wrote to memory of 1484 3036 i83586862.exe a52110835.exe PID 3036 wrote to memory of 1484 3036 i83586862.exe a52110835.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe"C:\Users\Admin\AppData\Local\Temp\7a291934fd0301fc706b13d11692b000669438bc97fb4acfbe494fa8c86c6710.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i13424814.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i13424814.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i83586862.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i83586862.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a52110835.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a52110835.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1484
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
844KB
MD578b831094bc39f005ab729722efab98e
SHA1a4081a92ef7103ebbc91b040a9499b0164d02dba
SHA2566a10712462496a01324ef0b44ca954a3cdde47cbf796ba40dbaa15bf049b61da
SHA512c7ad18d9d138016db380562b1e886fc132b5470614e59751019ab3976bee39348f5b2752ae330ba8430a7d4bc8b1fa8910d6c092e393f147a4f786e18b91e0c2
-
Filesize
371KB
MD5ac8ffcee788423ef35c626427519c3dd
SHA1776516adadba371e88729c3fb95c620593b57e1b
SHA256a3989bab88e981196e638945684c7770493c8bdc92883d3652e703b15a0ddd28
SHA51248781daf4cb4839bd6698d3ade5f487457488b8194f2b2bc0d2e4ef7c57d29569a63e1e3c129ac401152cce5ed53d513728897c357608e8e535e7d63bb8f704a
-
Filesize
169KB
MD59de22fda0bf2c22d6fee19dd34628e7c
SHA1b581a054eba229065ca53537407d91526d56e6bc
SHA256efa2e0a44a8c7203cfc90fdf0c9ee5bd8e86df693e050864d1f103a47d17a2b5
SHA512273b6199487c47a68d8623913c20a9ed810b478cc5dda2c920d27aacbe89c7e59fa2acf7f8cee018c8c30f672ab36dfabd83194af01741d83551185655af19c7