Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe
Resource
win10v2004-20241007-en
General
-
Target
8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe
-
Size
477KB
-
MD5
02d5535399df8ab9d5235607ced407fe
-
SHA1
bc90681d7b4101f18b1263f5227a1172cbd3293e
-
SHA256
8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa
-
SHA512
a003924438ad839eedecdfc3e8feb5fce0900344298353f8d39ad42818526780adda352fa27926fb3a3b868bf6f4bb384b4740cfd7bcf9eda1f10cc3e6ff58f5
-
SSDEEP
12288:zMrsy905Jw/QVDEJedgAQLcdSx1ka8ORHKB:DyidVgeWAQLjMORqB
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b9d-12.dat family_redline behavioral1/memory/3220-15-0x0000000000F60000-0x0000000000F92000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2420 nDc29.exe 3220 bgz42.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nDc29.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bgz42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nDc29.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3324 wrote to memory of 2420 3324 8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe 84 PID 3324 wrote to memory of 2420 3324 8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe 84 PID 3324 wrote to memory of 2420 3324 8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe 84 PID 2420 wrote to memory of 3220 2420 nDc29.exe 85 PID 2420 wrote to memory of 3220 2420 nDc29.exe 85 PID 2420 wrote to memory of 3220 2420 nDc29.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe"C:\Users\Admin\AppData\Local\Temp\8669409e56243e4b34c5418783f9b4c0ee6719214fbcc4296f451f51f687beaa.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nDc29.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nDc29.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bgz42.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bgz42.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3220
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD50c65c35ee81f4ce19399a0375f822a7b
SHA1a201cc643092df46d9a8456a334794b526a8b126
SHA256e310cfa0d5f783eba8bb4b4c74ce619eb682faf640e63b15df7fee3c8a130367
SHA512b8bfdd2830e779c0ac2f073b82558081a7110911c3b43b13ef7914130c0ea68b714cd903b55e33a71520ed9e5d00bfd8e6863386e2cb29c9365a9084852445c3
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2