Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 23:27
Static task
static1
Behavioral task
behavioral1
Sample
f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe
Resource
win10v2004-20241007-en
General
-
Target
f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe
-
Size
469KB
-
MD5
ee1d12250bfc05c6b4ff35846717f7db
-
SHA1
51c7a28b4e583e3fec1337677c746992a42c4ed1
-
SHA256
f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df
-
SHA512
b64bedc241e6a067d572911e1db29ad9deb40600602550a5e8c2bc60ea82bf71e46b963af306bd02b0b502fef54eaa4c89eb7e2671358f62fa11b7190bf63ddc
-
SSDEEP
6144:KRy+bnr+rp0yN90QEl7bYWfSqwGrGTP4UC4Us6WhxMnAE/4LzwpAib2RtukPs7yW:/MrLy90jVLGj4UC4cAE/4Pwp/iPYySz
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c88-12.dat family_redline behavioral1/memory/2316-15-0x0000000000D00000-0x0000000000D32000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2024 nYP60.exe 2316 bII35.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nYP60.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nYP60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bII35.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3856 wrote to memory of 2024 3856 f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe 83 PID 3856 wrote to memory of 2024 3856 f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe 83 PID 3856 wrote to memory of 2024 3856 f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe 83 PID 2024 wrote to memory of 2316 2024 nYP60.exe 84 PID 2024 wrote to memory of 2316 2024 nYP60.exe 84 PID 2024 wrote to memory of 2316 2024 nYP60.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe"C:\Users\Admin\AppData\Local\Temp\f12479fbc3f4dc601987efa1d1e9f636872fe5f463b12a99486aafe4698f52df.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nYP60.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nYP60.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bII35.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bII35.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD54f95cefcfb2fe472517ac816c1b61d7d
SHA10cf589488f20c35e5d8b76b99251c969fdba9e4a
SHA256562ecc596c6ba385f701feb3dbbc701d5155f09a0d5602afa25c2aaa9664cbad
SHA512e845f090d4c5375bfdd6ea87676fa346aaf2c7f661963216e43d5d0cc06caa19f0b707c9a762e7e7c1fe9a12ff4e874f91e84948a585343cdd46042dd22e5851
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2