Analysis
-
max time kernel
106s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe
Resource
win10v2004-20241007-en
General
-
Target
0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe
-
Size
843KB
-
MD5
be3dbdc6a690363172732abc11e0d93c
-
SHA1
1bbf494ab00fc31d9f06ec0db06d6c7125df589f
-
SHA256
0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2
-
SHA512
475aa239c7c38149f43c1f3438cd4fb3a546ea8906993f26aece41742ea56344fe4942d821462954f1ffdb9daa5542ab581ac645b7942dcfe988ed4f2f5047f3
-
SSDEEP
24576:PyuVt7U7Fuogx3T3Cab1MKrSY/twKx9L4EE:aQWz2XVVD/0
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cc5-12.dat family_redline behavioral1/memory/228-15-0x0000000000200000-0x0000000000230000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4688 i41143962.exe 228 a11479179.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i41143962.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i41143962.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a11479179.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2840 wrote to memory of 4688 2840 0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe 85 PID 2840 wrote to memory of 4688 2840 0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe 85 PID 2840 wrote to memory of 4688 2840 0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe 85 PID 4688 wrote to memory of 228 4688 i41143962.exe 86 PID 4688 wrote to memory of 228 4688 i41143962.exe 86 PID 4688 wrote to memory of 228 4688 i41143962.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe"C:\Users\Admin\AppData\Local\Temp\0370286016a793b6b4d3fb647aba2dc7f893e278a37a7c49d45fbddf1faa56d2.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i41143962.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i41143962.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a11479179.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a11479179.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5f645905f88c9f6dda57368081c7cf1f4
SHA1a8070e8eb98fe2836a897934b066be32f33162aa
SHA256db81d5f8c074e5ef00893c16e118bf26c0dfdae7e1068de67c7992e7091ab691
SHA5129b8067b266d692123fb09c31f4e38192aea83d976f396c1533de8013edf08ca76c6e29c77cf05e6d8b9d331bcfe79aad0f46fb8ca1a534a89cd37c697f3c4730
-
Filesize
169KB
MD58aa82a269f2ca64c7202db91c58fe320
SHA1f22ce5018d0eac44f3d677ab07bca75ae562d39f
SHA256e323128dcc4b7f4734b7610eff786869417134073d11fc2301f60258c22c679a
SHA5129e4a6d293db4a784233e044c09ef8f209ac99321365ddf3564f78574dfa3620250b57fb30e4e7c41ad5c1e69acd5d2ae744f6416ed68aa606864a060abac3c96