Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 19:17
Static task
static1
Behavioral task
behavioral1
Sample
fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe
Resource
win10v2004-20241007-en
General
-
Target
fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe
-
Size
480KB
-
MD5
4c958e7d5a99f43b7358a91c31c13a59
-
SHA1
e46356807e1bb9ef4fc2fe9a8a78b4b7074f1cde
-
SHA256
fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c
-
SHA512
1a0e4c72e50229d4b48a949b8434044b24e8e94eb9f91fcbfde73ca8cee6dfe4b5d10bf4a88baac4d10a13ca0bb70ce19d01972be65ba5c46edafe29c4b6304e
-
SSDEEP
12288:SMrly90TW7nPXRyC92ludadW0eHXw3wll:vymEPXZ9cudVNHXw3K
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cab-12.dat family_redline behavioral1/memory/3996-15-0x0000000000F00000-0x0000000000F32000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2804 nbl18.exe 3996 bHq23.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nbl18.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nbl18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bHq23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1180 wrote to memory of 2804 1180 fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe 84 PID 1180 wrote to memory of 2804 1180 fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe 84 PID 1180 wrote to memory of 2804 1180 fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe 84 PID 2804 wrote to memory of 3996 2804 nbl18.exe 85 PID 2804 wrote to memory of 3996 2804 nbl18.exe 85 PID 2804 wrote to memory of 3996 2804 nbl18.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe"C:\Users\Admin\AppData\Local\Temp\fbaa12000c61b2971de20c9d333cd03b21d3826caaa153282cc6dc64625ae29c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nbl18.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nbl18.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bHq23.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bHq23.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5e1b63daa831fd443489db6f40b5d9f16
SHA117215d0385f326d987f14dd1cf4df4e24ba2f727
SHA256d1810c12bb31535cc97ac293b19da3eb3f8fbdd80c026b187e3edc06c28d3285
SHA512aaf2b541532695f00619bce86c84469238bd4795a78bab7b1eabb59af08c71a9b9ed9bf16bd8699720a7fbaf145d850356aa4d9f2a1edfe3d1b965d22daabbd9
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2