Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe
Resource
win10v2004-20241007-en
General
-
Target
da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe
-
Size
477KB
-
MD5
f4a3c1ce76636a0a57476ac2194d1250
-
SHA1
0877b529d412d09b414ef88f3010d6b9b88c27ec
-
SHA256
da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a
-
SHA512
2a219e241d60461a57db522aa47fccfd8584393c3c4b10aa485f8355c35b274195985b3fb03acfa896a43c20ad1c81f915e7925e51a339a2bbeb0ec3e9d5427a
-
SSDEEP
6144:Kjy+bnr+4p0yN90QEGK8BnRtv+znHLM0M19dBLuJsWnZrFd4YICOe/KEvAhxbAew:lMr8y90YDBRuHBnJzrf4LCH/zu8UM3/
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cad-12.dat family_redline behavioral1/memory/2208-15-0x00000000008B0000-0x00000000008E2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3780 nLC83.exe 2208 bJz49.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nLC83.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nLC83.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bJz49.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2632 wrote to memory of 3780 2632 da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe 83 PID 2632 wrote to memory of 3780 2632 da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe 83 PID 2632 wrote to memory of 3780 2632 da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe 83 PID 3780 wrote to memory of 2208 3780 nLC83.exe 85 PID 3780 wrote to memory of 2208 3780 nLC83.exe 85 PID 3780 wrote to memory of 2208 3780 nLC83.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe"C:\Users\Admin\AppData\Local\Temp\da9c9f39ebce0dceae24b0d3a1cefcd5bf95b5a41d2d49cd4b1c02cab53deb4a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nLC83.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nLC83.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bJz49.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bJz49.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD592e7af0efb61e116a34bd9919ba5cf7a
SHA1ccf9c149fb6b5062fd1178e9ff8836b2d364ea8e
SHA2563aa75c0306f0c0f8059d6f081e7e0286922a09df0a6f2313a694948a75ac4279
SHA5129f77fd8a161ebc4b78dec74ae598ca7d46b08130f6dcfc482f4ff5d50b90ef839bf0b8dcefb5a91e238ca827f8bea0d9dc2ea49095230e2decb1d1b589f10cdb
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2