Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 17:18
Static task
static1
Behavioral task
behavioral1
Sample
ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe
Resource
win10v2004-20241007-en
General
-
Target
ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe
-
Size
480KB
-
MD5
7349809b8da55b784d4fdbd65040939e
-
SHA1
3734bcb44ebbeff7f9f1168236fb6db881063372
-
SHA256
ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f
-
SHA512
98288d7e7fcb7ac7305c4c17e4f381fa33b5397a5937dd061e63415ca9bf2fc2bfa6576e7b84ca00d248961e46eb0cd5e61430574d7883b99d3535ddc632a4e2
-
SSDEEP
6144:KHy+bnr+jp0yN90QE0V1CzfMAsAG8RmUpz/+8mmDPcV+jdxofCif62wngFtGOtZT:BMr7y90E1hAsr6L+ieiwfrIncbnT
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b79-12.dat family_redline behavioral1/memory/556-15-0x0000000000D00000-0x0000000000D32000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3856 nYk46.exe 556 bWu51.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nYk46.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nYk46.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bWu51.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2080 wrote to memory of 3856 2080 ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe 83 PID 2080 wrote to memory of 3856 2080 ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe 83 PID 2080 wrote to memory of 3856 2080 ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe 83 PID 3856 wrote to memory of 556 3856 nYk46.exe 84 PID 3856 wrote to memory of 556 3856 nYk46.exe 84 PID 3856 wrote to memory of 556 3856 nYk46.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe"C:\Users\Admin\AppData\Local\Temp\ba6ff477a324541f421f240892bfc55dd21001d48f217d01a6024f5231b6cc2f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nYk46.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nYk46.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bWu51.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bWu51.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5506c531aa02ce3267e1b19089deffac2
SHA1a9a88f11dfd5edcfe3abfe7f13008b8a96e8a220
SHA25669a72dbd0d783bd55046d3e329da5797f8e04ab91d97c9b9d9f1fe154702483d
SHA51244a045283ff198e3d46c6cb52a1694d3081b4400b727cba9044773835f0a3b42a8d383cb4cab136ae49ab32fc58319e098915a8bb911a93b04a18733f1b5d035
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2