Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe
Resource
win10v2004-20241007-en
General
-
Target
ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe
-
Size
469KB
-
MD5
735f07a47e0700a26d3a229b708daa4d
-
SHA1
938d4fd9d688c7633cc5b7fb97ffb0f7c22592a7
-
SHA256
ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c
-
SHA512
dccca66b9608b321dafc9745bce249da614a84a1d2210eaf03b3ead15566c9f5d83bcdcbb4bcba47cdf829d64e1d06b8367e7449e2f3f6860017d53b60ec40b8
-
SSDEEP
6144:KUy+bnr+Yp0yN90QEslQie4xXjpsnv8yG9THvcKi7CiX0kLCD0Rf2fy1+b+KMlls:MMrEy90oQieScv2jRiikLAfy1xhrQ
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb1-12.dat family_redline behavioral1/memory/1456-15-0x00000000000C0000-0x00000000000F2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1092 ntn39.exe 1456 blj20.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ntn39.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language blj20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ntn39.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3424 wrote to memory of 1092 3424 ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe 85 PID 3424 wrote to memory of 1092 3424 ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe 85 PID 3424 wrote to memory of 1092 3424 ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe 85 PID 1092 wrote to memory of 1456 1092 ntn39.exe 86 PID 1092 wrote to memory of 1456 1092 ntn39.exe 86 PID 1092 wrote to memory of 1456 1092 ntn39.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe"C:\Users\Admin\AppData\Local\Temp\ad559c751dc5391be00895ce78af97a9e4219953389208744b1cb786bed9759c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ntn39.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ntn39.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\blj20.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\blj20.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1456
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5a997c0ec0275a5b1c2109cafdfff5034
SHA1b0e48a3074e15356acf16ed556fc7c96241329d7
SHA256e20a0a47583e4d2a553f86944592d8dc2a1181e0d1a2d3bc5c3942cb4983e414
SHA51231519feb68228275a5ac3da529e02ce57f12352e04f3b7061356fc65fefea1af1d2ac4da14ee85ffb2ba72e95c5abc6a370ac1a4ec6628d8d1c23008008141ff
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2