Analysis
-
max time kernel
105s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 08:41
Static task
static1
Behavioral task
behavioral1
Sample
a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe
Resource
win10v2004-20241007-en
General
-
Target
a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe
-
Size
308KB
-
MD5
8c1ce078b966f39071af18d2497fcbbc
-
SHA1
1ba00d48c94a89c652db274a494d73dc92142f90
-
SHA256
a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3
-
SHA512
54ac8f6bf225f68f957ea5cbc16cf2778aa1229de5c8ea56e1d7384f1aab681a062a4f7ee98748b813d83ba5c2a58edb8593dd685c32deac7531b959c4ab9082
-
SSDEEP
6144:K2y+bnr+Op0yN90QEBwSAlP3tIyGHy8lhdSklzz:qMrqy90wrxGSerzz
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g7230738.exe family_redline behavioral1/memory/2064-8-0x00000000003C0000-0x00000000003F0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 1 IoCs
Processes:
g7230738.exepid process 2064 g7230738.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exeg7230738.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7230738.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exedescription pid process target process PID 916 wrote to memory of 2064 916 a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe g7230738.exe PID 916 wrote to memory of 2064 916 a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe g7230738.exe PID 916 wrote to memory of 2064 916 a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe g7230738.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe"C:\Users\Admin\AppData\Local\Temp\a4c7de237f0963ae7a5cbbf74883a596982c07f8faf99e6ffe1ae0bdc62905d3.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g7230738.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g7230738.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD53ee9630058761a6d107e2f82dee6486d
SHA1d34b1278bd31e5ba8a93a10b64ac56dd1c16f5c0
SHA256fd9f7fcc8101eed7636b008190879f36fa101947c53103cbad1fe00ea1331f86
SHA512a85ad1ebf87a743e624f314562da1dc490aeeaee86403185f8fa60973690672d4e244b30d1249f905970ce33a5aaad57137bacb24a66178d4fbd1b59a9298744