Analysis
-
max time kernel
133s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe
Resource
win10v2004-20241007-en
General
-
Target
96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe
-
Size
580KB
-
MD5
b205d67855c6a9518f454c3df28148d9
-
SHA1
b5af6bc576551f51aa612d5b2cbc2afe877b7e49
-
SHA256
96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed
-
SHA512
a6a5b63c3a326404601746b2f57866cab49a70f640190be93800fd44e03a77ed0b35e3d6b176e8f4156ae52ae65546dd127b615a5e3bff098387b64c29d965fc
-
SSDEEP
12288:iMrMy90Rx0phzoJAtX96aP4Y4/HNO9NU2CCcjJ0IFnJG:yyOAOSXQK5YtFgcGILG
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ce8-19.dat family_redline behavioral1/memory/4844-21-0x0000000000180000-0x00000000001B2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 1824 nnF66aE.exe 4616 nvq98sL.exe 4844 bTY43.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" nvq98sL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nnF66aE.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nnF66aE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvq98sL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bTY43.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2528 wrote to memory of 1824 2528 96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe 85 PID 2528 wrote to memory of 1824 2528 96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe 85 PID 2528 wrote to memory of 1824 2528 96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe 85 PID 1824 wrote to memory of 4616 1824 nnF66aE.exe 86 PID 1824 wrote to memory of 4616 1824 nnF66aE.exe 86 PID 1824 wrote to memory of 4616 1824 nnF66aE.exe 86 PID 4616 wrote to memory of 4844 4616 nvq98sL.exe 87 PID 4616 wrote to memory of 4844 4616 nvq98sL.exe 87 PID 4616 wrote to memory of 4844 4616 nvq98sL.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe"C:\Users\Admin\AppData\Local\Temp\96f65fdd17e0597a18fd472faa0b80452ce17a85ec2bae585131929f905267ed.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nnF66aE.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nnF66aE.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nvq98sL.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nvq98sL.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bTY43.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bTY43.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4844
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD55fbe8f09b80027b49a57a11f8e70312a
SHA1fa2fb67c4fd0e516beecefdb5f40de350676d1dd
SHA256090016687e23828fd623b2aacaa9be8e9805fb9b8bfa4fe600731a3a7e45c56c
SHA51243ed000bb3769f2c7c15a77eb33fb102ccd172e96d9945c95c7031dc57c995e49a0cce657414af6239e6927195379cfb8a1d797b4b1e4b08b0d3bbab3ea05df2
-
Filesize
202KB
MD58d0e63697789287bddeb849f8a773578
SHA1f761c49ac3ee280df85d480c3a1f63a29ad95fe9
SHA256a718bce3052522d7bf97b8c65e4475a577b68446485a87adffa5913f090d4894
SHA512d21341adacba090189b75da19ff1c7d0ef9bd4c53f8b25bee184032e02b23bd98d296e0ed8b673c3e99dfe03afb20ba64c578fac71b8edb5dfd08ea078e85327
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2