Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 14:11
Static task
static1
Behavioral task
behavioral1
Sample
1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe
Resource
win10v2004-20241007-en
General
-
Target
1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe
-
Size
469KB
-
MD5
e4f6558c7a9af99e2e106478627ab6a3
-
SHA1
ccf69f9ebfb32b0f140e55120d1d61bf46c298cf
-
SHA256
1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7
-
SHA512
2a116d9f210ba1cfa4799d316537140c8ace90a74792511ae5e9af2c398162d5ab4d7e8e92cc4ac1858a20e731dd09f5935da007d0fad0d9810d9db5dca9b739
-
SSDEEP
12288:vMrmy90crrSuETVtAMhvJZX3yky6cAyy0PRlCI+:FyTrM7fhvJZXw6cXyYRlCI+
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b70-12.dat family_redline behavioral1/memory/3996-15-0x0000000000190000-0x00000000001C2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4548 naI20.exe 3996 bPX08.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" naI20.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language naI20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bPX08.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5060 wrote to memory of 4548 5060 1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe 84 PID 5060 wrote to memory of 4548 5060 1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe 84 PID 5060 wrote to memory of 4548 5060 1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe 84 PID 4548 wrote to memory of 3996 4548 naI20.exe 85 PID 4548 wrote to memory of 3996 4548 naI20.exe 85 PID 4548 wrote to memory of 3996 4548 naI20.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe"C:\Users\Admin\AppData\Local\Temp\1f58d362ef1717ef58676c8f234d6d1aa84934553b68b48e8a0fbdbc051f49b7.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\naI20.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\naI20.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bPX08.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bPX08.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5663bf190d1d47136c3dd4e43f6349d6e
SHA1f2e98436d0b2adf93635265b5d27090872643e92
SHA2566050b1f4727cc4dadb88140b642f4ae2e0220d4b14f9ae327929c44f6bab17be
SHA512afa8537a4bacf06ac32a9391e0ec83ac5f47463c2ccdc9285b22a52f848828888d9a770b4c0546e331d10053495ac6270f6ef6a4d846998715557ed19099ca0f
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2