Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 18:28
Static task
static1
Behavioral task
behavioral1
Sample
b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe
Resource
win10v2004-20241007-en
General
-
Target
b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe
-
Size
480KB
-
MD5
1111301007c919576925646496c19986
-
SHA1
9f84d3ef844e593cd465a2ae1ece9c243f32d63b
-
SHA256
b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b
-
SHA512
6161ed45c92d143f80dd51c9efec30d740afceda390a24ca90085f4af57ca0c308158c611b771a06c5febef51f113d7b0861f48b100dd8f75f800423f5b2b810
-
SSDEEP
6144:Khy+bnr+Jp0yN90QELPIeD+OCt9V5i+Si4U1EnpGoW3/GkGeUKNXolWtR1QoTf:rMr1y90RIi7I9DSi46xoW3/vGeHXo8f
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cc1-12.dat family_redline behavioral1/memory/4024-15-0x0000000000D80000-0x0000000000DB2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4972 nFM48.exe 4024 bXM05.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nFM48.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nFM48.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bXM05.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1736 wrote to memory of 4972 1736 b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe 84 PID 1736 wrote to memory of 4972 1736 b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe 84 PID 1736 wrote to memory of 4972 1736 b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe 84 PID 4972 wrote to memory of 4024 4972 nFM48.exe 85 PID 4972 wrote to memory of 4024 4972 nFM48.exe 85 PID 4972 wrote to memory of 4024 4972 nFM48.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe"C:\Users\Admin\AppData\Local\Temp\b053d4860a6ccd3e008b6c3f4ca1b4462e8acdfb114168705eb10b53d8ce477b.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nFM48.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nFM48.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bXM05.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bXM05.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD55bec15a78ee70bb540b4fd98f056b095
SHA15829f277eaecd1732fbeece9cfc0fd1a722f89a7
SHA25699233e3ee6cdffda9adc772d54dc026aacbf47199d3e60e95e3211498a9bcebf
SHA512325d854696bb025b0fd1ec06fa054852ed003f146b9a994f69f64c56f0b3f6b901ef56d185de41c2fed5f05050bce6cd90c4c562824b8ecb1e9ceded7884ce6d
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2