Analysis
-
max time kernel
132s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 07:33
Static task
static1
Behavioral task
behavioral1
Sample
ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe
Resource
win10v2004-20241007-en
General
-
Target
ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe
-
Size
480KB
-
MD5
ad454f5ce48fcc5bf156b514f61b2f42
-
SHA1
236d676af8bc5d3e8dd415379087b2668e6abf94
-
SHA256
ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606
-
SHA512
87fda1c1c0811851dfb9de9bdc84d77d066e8e3dc07509d4f3a5fc6685f474f561c127060ee21b0c1e0f5267ddfc31ce73f5a7cd9575a818e65397da6781dd7e
-
SSDEEP
12288:wMruy901TRZ/Bbq9295daZpbq1DhRvrHY1HtEP2w:OyOBe9MwqdhRvLUHGP2w
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cd8-12.dat family_redline behavioral1/memory/1376-15-0x0000000000A90000-0x0000000000AC2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2104 nFJ65.exe 1376 brB58.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nFJ65.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nFJ65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brB58.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3892 wrote to memory of 2104 3892 ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe 85 PID 3892 wrote to memory of 2104 3892 ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe 85 PID 3892 wrote to memory of 2104 3892 ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe 85 PID 2104 wrote to memory of 1376 2104 nFJ65.exe 86 PID 2104 wrote to memory of 1376 2104 nFJ65.exe 86 PID 2104 wrote to memory of 1376 2104 nFJ65.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe"C:\Users\Admin\AppData\Local\Temp\ba7d519f39962b77315d758744b3086a5c7c3be099e4bc80b5b54c28f8f88606.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nFJ65.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nFJ65.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brB58.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brB58.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD58f14ed49e84439f247ed5178cab1d74f
SHA1b536994abb58fcbbb27c0421ae91c963cd19487b
SHA25608eab82dcc89df96e8bfc5ee99bddfa2b030a0511b15929fde6d98e9b5513044
SHA51274894368cfed87f802671faadc40f5d20eab2b8f2146fdde8dba548967c98ca341d55e6e99cdec31206647150fd98aadf5c4f56384013d5ce8ed8b831c522ed3
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2