Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 12:30
Static task
static1
Behavioral task
behavioral1
Sample
74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe
Resource
win10v2004-20241007-en
General
-
Target
74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe
-
Size
470KB
-
MD5
0b86a145a69bcb9eb03264635b83a051
-
SHA1
5ee5962b8de2ae8043a7081c80f770c5de920485
-
SHA256
74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a
-
SHA512
bdae126effe325ce57dac4533ba657abe8841159fc5d87c296f4abaf1eb4d612a1e04a8aed8a4f4d16d4133a6b53422681ebd9cf7ad2e58b3f2fe7aafcee25e4
-
SSDEEP
12288:qMrGy90ZI/kYOV6eHsVyrxJ+NsoT1PMriO8:QyKI8YE6eB2MriV
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c8f-12.dat family_redline behavioral1/memory/2876-15-0x00000000000B0000-0x00000000000E2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1816 nmN40.exe 2876 bVQ39.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nmN40.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nmN40.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bVQ39.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2488 wrote to memory of 1816 2488 74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe 83 PID 2488 wrote to memory of 1816 2488 74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe 83 PID 2488 wrote to memory of 1816 2488 74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe 83 PID 1816 wrote to memory of 2876 1816 nmN40.exe 84 PID 1816 wrote to memory of 2876 1816 nmN40.exe 84 PID 1816 wrote to memory of 2876 1816 nmN40.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe"C:\Users\Admin\AppData\Local\Temp\74c1cf5da41ad632afd329aa18ddadf0c3f41af57f429f185110034effa78d8a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nmN40.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nmN40.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bVQ39.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bVQ39.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD51827eeceecf907dc751a3f233de02f71
SHA18f54e69da6003cc057e748880ce7c7f0246c9ae6
SHA256ebde83982b2f89dabb337145c85241eef7371fc76ea2a3cab7c602dc09130fec
SHA512b0f981745b6db4822de2c41487a642abfaf98a5439bdf5131f08605b51eea572e16a0e64332bbc28e5a56d187918d1ea621f48fbb53b96086899cdf29a71548f
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2