Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:36
Static task
static1
Behavioral task
behavioral1
Sample
b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe
Resource
win10v2004-20241007-en
General
-
Target
b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe
-
Size
550KB
-
MD5
b3e44010409787f71ae985dcc196c6bb
-
SHA1
d1bfe9f8ea5ec3866de50a78e31d0aba4491e180
-
SHA256
b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9
-
SHA512
1cdcafde1492c7670fb4455871ac8fe578f687f63eea9cffb42b8d0afc5304203beeaa9d5f059a6029f5a85e6042626d7eb62a301cde9cf03f78e83f000aa0c2
-
SSDEEP
12288:GMr+y90uLkAt0rV8a50BzBNGTGqxCqoXW2891ZNl3Qd4A4pcsol2nBCv:syfkpVP50gThxTUU53Qd4Dpcso0u
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c97-12.dat family_redline behavioral1/memory/220-15-0x00000000005E0000-0x0000000000612000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3688 naG26.exe 220 brS72.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" naG26.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language naG26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brS72.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3004 wrote to memory of 3688 3004 b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe 83 PID 3004 wrote to memory of 3688 3004 b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe 83 PID 3004 wrote to memory of 3688 3004 b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe 83 PID 3688 wrote to memory of 220 3688 naG26.exe 84 PID 3688 wrote to memory of 220 3688 naG26.exe 84 PID 3688 wrote to memory of 220 3688 naG26.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe"C:\Users\Admin\AppData\Local\Temp\b72977062937bf4da882757403cf0415286612b8c9b6d67f71fa034ead2edfa9.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\naG26.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\naG26.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brS72.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brS72.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:220
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5edd19cf324844f84be4236fa0d7b8e4c
SHA1ddba796ea1a150ab9891f7534c45c9d7bb82508a
SHA256becba7684dc8be35385b2bf8d86493708be3a7d6e2fbb4beed035dbbc5047519
SHA512f40f24304b8c0be56fc985fe3f8fbd6ccc16b3f7efbf9616a54914241db610f77858fb7f59496b25d99d3c2a94f3a962147e90f1556670fbb519371cb28cac61
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec