Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:34
Static task
static1
Behavioral task
behavioral1
Sample
9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe
Resource
win10v2004-20241007-en
General
-
Target
9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe
-
Size
478KB
-
MD5
b0236bcab41af6333182f010f5e316c6
-
SHA1
29578b66eee666931eedf460cd64dd724611d4d3
-
SHA256
9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245
-
SHA512
d33045d653b4840763ebd96c8cda9bf1125e5929bce80154296a0602cc441023dfabba2ad4b8f5e40f33f76bbdfb9b112df0cc5c6cdab552217952274b38ac4d
-
SSDEEP
6144:KPy+bnr+Dp0yN90QEIOB5GIeVYoIvKtbVztZaN2Gdrrq/PdclN2cR8Oyz4C4kHQW:hMr/y907yIeVt3ztZQm2lgcCO3CDLn
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b5a-12.dat family_redline behavioral1/memory/5096-15-0x00000000000A0000-0x00000000000D2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 924 nNz85.exe 5096 ble50.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nNz85.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nNz85.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ble50.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5040 wrote to memory of 924 5040 9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe 83 PID 5040 wrote to memory of 924 5040 9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe 83 PID 5040 wrote to memory of 924 5040 9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe 83 PID 924 wrote to memory of 5096 924 nNz85.exe 84 PID 924 wrote to memory of 5096 924 nNz85.exe 84 PID 924 wrote to memory of 5096 924 nNz85.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe"C:\Users\Admin\AppData\Local\Temp\9c1321da87175e5e4fd7b53bc0ecc3ef4d1d7aff3ca843ee58ef408e48d1a245.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nNz85.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nNz85.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ble50.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ble50.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5096
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5c7816bdb11256c9f6057938a51a7ce8c
SHA1a57eb14dd1c4c00049cb18c8f460d15158e9c917
SHA25657c2502a3d8ae96f39e98f1302e658bfb282e6fb94ae98c437db921eefe7cb32
SHA512c558bab7634dd3f90337e1ebbb14f1831a08a8f8850ac9e831b4aa669ca9614c5e5699a42f6806fc5b8e23a5b8de5b3df7fa9352b222825bed61b2db87c5f3bf
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec