Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 04:29
Static task
static1
Behavioral task
behavioral1
Sample
d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe
Resource
win10v2004-20241007-en
General
-
Target
d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe
-
Size
468KB
-
MD5
158ff10c88f7156c9a9fb25d02f4dd9d
-
SHA1
d2a91c348d190b7050c1825e7c2d5a304f3c4980
-
SHA256
d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a
-
SHA512
66d41faad780677a475e292f6ad6b2366fe711c7bb817a3e3d0e6c940b5beca804f449f7834cfec247838bad6081cf53ab1c790bc55894cf53a767ced90e3bdb
-
SSDEEP
12288:vMrDy90xkWV342Fm0utIOv4JDXznqtEPvtP:4yIV/gh4VLq+PF
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ce6-12.dat family_redline behavioral1/memory/3992-15-0x0000000000DB0000-0x0000000000DE2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2284 nJd19.exe 3992 bhQ00.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nJd19.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nJd19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bhQ00.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4272 wrote to memory of 2284 4272 d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe 85 PID 4272 wrote to memory of 2284 4272 d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe 85 PID 4272 wrote to memory of 2284 4272 d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe 85 PID 2284 wrote to memory of 3992 2284 nJd19.exe 86 PID 2284 wrote to memory of 3992 2284 nJd19.exe 86 PID 2284 wrote to memory of 3992 2284 nJd19.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe"C:\Users\Admin\AppData\Local\Temp\d76845d47e2e1eed387503f243202bfa763c20788eb155801662b963d24a3c2a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nJd19.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nJd19.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bhQ00.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bhQ00.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5bc9d12785f33e7a7c604f188eb8e7bba
SHA1cbdd3ee8b348835308e0a01a17a0502a247d5ad6
SHA2566ab051c68f2f1a018b2961b5beb0879159e8b2f770491ca299c3d87d5975d1ec
SHA512d042b5a24304428a25d3ed992ecf7509ce9c4067e97372c126817b609aa01dce542a6273505fc357fc6e67622a7b6d548280eb2924824937886c2065a8be1cac
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2