Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe
Resource
win10v2004-20241007-en
General
-
Target
acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe
-
Size
551KB
-
MD5
faea0c25bfeef662984db1b2fc8154ee
-
SHA1
fc1cb8454ecb9a280c416c34965ae3c0ae0b6228
-
SHA256
acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb
-
SHA512
015825f355f0df0dfbb57e251ca0eef11ace327bace484142556bdabd7ef3db21aedb41b91dd11c0cc726045fd235d465f5374cd47032d7a32482f9f05cf02fd
-
SSDEEP
12288:tMrKy90ZlukRYETTHNo/EG/KiYgcSIwYi+Uk7yFMy1:vyuRR2/V/kgF5raWR1
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb0-12.dat family_redline behavioral1/memory/1096-15-0x00000000004C0000-0x00000000004F2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4140 nSs54.exe 1096 bgJ56.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nSs54.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nSs54.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bgJ56.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3820 wrote to memory of 4140 3820 acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe 85 PID 3820 wrote to memory of 4140 3820 acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe 85 PID 3820 wrote to memory of 4140 3820 acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe 85 PID 4140 wrote to memory of 1096 4140 nSs54.exe 86 PID 4140 wrote to memory of 1096 4140 nSs54.exe 86 PID 4140 wrote to memory of 1096 4140 nSs54.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe"C:\Users\Admin\AppData\Local\Temp\acb84e474eade018b7c2f3efbd0f6d29b2726e356348fa094a604b8b026667fb.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nSs54.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nSs54.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bgJ56.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bgJ56.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1096
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD56bad473b33c915e330dc84abe8484ec5
SHA14db34dbe3d2db303cf67a8330439d0bd3326d68b
SHA25619ee2a5572988997a4a7f2479e64d2fed256c35a731ecb67e8540662d49caf71
SHA512c8d019f187ea774d7784e2b4c9d305b9a85a66cc6ae1b89ce8c79d2702943107ef83b8505ac61e1fe41d1ba5e04d44b4cbe19f646703f0f06104b8c09d4f32bb
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec