Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe
Resource
win10v2004-20241007-en
General
-
Target
6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe
-
Size
480KB
-
MD5
164d2d04faaab7215293b747ecf242dd
-
SHA1
d031995969ffc6c39b699948040dafc75cfb1046
-
SHA256
6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2
-
SHA512
edb732f4ce251b7e9b97eb597e2a29219da13b0535283e475c28369910b4798b7b6fd460c45087456676d564c957a458a9f8d6fe3bfaecc246b5711e1e9407d5
-
SSDEEP
12288:AMr7y90ML/XCCeF05SCHjpH0xI9Ix2oZo:ry9jCPTCH9HPlOo
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b83-12.dat family_redline behavioral1/memory/4044-15-0x0000000000580000-0x00000000005B2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4556 nLi44.exe 4044 bHO11.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nLi44.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bHO11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nLi44.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4912 wrote to memory of 4556 4912 6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe 83 PID 4912 wrote to memory of 4556 4912 6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe 83 PID 4912 wrote to memory of 4556 4912 6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe 83 PID 4556 wrote to memory of 4044 4556 nLi44.exe 84 PID 4556 wrote to memory of 4044 4556 nLi44.exe 84 PID 4556 wrote to memory of 4044 4556 nLi44.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe"C:\Users\Admin\AppData\Local\Temp\6c583f8da712ca1e986ec370aaaaa8e4537409df228c46d2de16fc43f85520a2.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nLi44.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nLi44.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bHO11.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bHO11.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5c58b638fc8674746e8414d34bb10ecad
SHA196784e4706fd73a3a3c0b986690bca15fce985e3
SHA25641b1bba74590e7b81e52e3f313d788e5a990b477dd107f532b8b23740e49b8c6
SHA5129772b0c0e7b4983059c781d13db0e7dd44a309bace1b06ca1f9afda3a01dc5ba62b74cd4e559f6cce1fbd624abe74a60f3fe90d1333d94d95b371a40f4685b0e
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2