Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe
Resource
win10v2004-20241007-en
General
-
Target
d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe
-
Size
469KB
-
MD5
2c157cc3430fa68e18fbb144cbfe4f03
-
SHA1
91aea2322a29877aa58e31a16df009471c71d3f8
-
SHA256
d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d
-
SHA512
d8931a0789350f4b179b83addc886337a01cc506e2989ab6885d5c5b2d06cfcf7d21527445d0cae6ca4dd9ab0aff5fbbfb23eac4bd42c2433e4e638e035d5b97
-
SSDEEP
6144:Key+bnr+Bp0yN90QE7PAtIu+l+3lAx3tUG/iFNOl2dGy9ReJKRfc/JLr7zw+1:6Mrdy90Ct3+ak3tb1wcsXZsvx1
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c89-12.dat family_redline behavioral1/memory/208-15-0x00000000006C0000-0x00000000006F2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4244 nmr50.exe 208 bPg42.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nmr50.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nmr50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bPg42.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4980 wrote to memory of 4244 4980 d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe 84 PID 4980 wrote to memory of 4244 4980 d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe 84 PID 4980 wrote to memory of 4244 4980 d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe 84 PID 4244 wrote to memory of 208 4244 nmr50.exe 85 PID 4244 wrote to memory of 208 4244 nmr50.exe 85 PID 4244 wrote to memory of 208 4244 nmr50.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe"C:\Users\Admin\AppData\Local\Temp\d5e12288e8a48a073dc61937062c44f99f59b37ad23550bfb6742e81a78a870d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nmr50.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nmr50.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bPg42.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bPg42.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD517167915196e9508e014fbf61f367fb7
SHA15ba607d80a9ecf70385c0c368ce355217adb5b99
SHA256fc3b4209a7886e6a8e4ee9abb4a1876589550b57388cdc5a663d300e2f2fa254
SHA512be1bbd10dc05b215949e4aa5f05bb7f17829b1e8698f6f99200f73872c74e28d9424b2d7f4d28d21cd48953fbad9e1af1ab12c819064aa4eddc179eb497d21dc
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2