Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe
Resource
win10v2004-20241007-en
General
-
Target
a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe
-
Size
714KB
-
MD5
e0dc655fb225f7e0734cf4224f892441
-
SHA1
f9e35cf316ed1dce67f9d8e0cdcf9af4a0f584ff
-
SHA256
a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7
-
SHA512
56d8b35060717a70f36fccda8be4d64269ee8efa2b584f4aeb98c22247e92f57740d3091d23622d6eac6463392efd27240de22eb52265e14d07483b6c7bbcbcf
-
SSDEEP
12288:FMrsy90OQPCHZTruOGXEZS1F9nHNJMD5eE556D8KudzHwToMfUna3E23602:RyxQP8ZTGXEZ4FxED4E5E9udTwTocp36
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c35-19.dat family_redline behavioral1/memory/2468-21-0x0000000000890000-0x00000000008C2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2428 szd37MO.exe 3792 soZ63uN.exe 2468 kpl09JP.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" soZ63uN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" szd37MO.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language szd37MO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soZ63uN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kpl09JP.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3264 wrote to memory of 2428 3264 a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe 83 PID 3264 wrote to memory of 2428 3264 a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe 83 PID 3264 wrote to memory of 2428 3264 a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe 83 PID 2428 wrote to memory of 3792 2428 szd37MO.exe 84 PID 2428 wrote to memory of 3792 2428 szd37MO.exe 84 PID 2428 wrote to memory of 3792 2428 szd37MO.exe 84 PID 3792 wrote to memory of 2468 3792 soZ63uN.exe 85 PID 3792 wrote to memory of 2468 3792 soZ63uN.exe 85 PID 3792 wrote to memory of 2468 3792 soZ63uN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe"C:\Users\Admin\AppData\Local\Temp\a6f79eb0e148f13c05eaf9d673534559118ff03286cb5b7b0ab9f4bb538be1f7.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\szd37MO.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\szd37MO.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\soZ63uN.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\soZ63uN.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kpl09JP.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kpl09JP.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
610KB
MD526e800b0febb59722cc345ae72b35200
SHA1e9daef2205de851a02fe2b37948f88bff7cefb69
SHA2569e7fb48fb1fd4c2b1d83290fc1eb4c9a4b502c972b09b683a804c93a8c92c1c0
SHA51256c73bd350a16b7a7930c7634c2569912ec2d7eec126d6f97511cc34b604dff3a995a654da9208141fe14022b4e50eeab11e7f86b02c3e957db4b514cdfaa984
-
Filesize
286KB
MD5d0f67ee69aa1bcdb779b0ac64043b7ed
SHA1b39eac0ffcba4674384d12194042a32f79192400
SHA25615e5eba5255fc21f3abd1d7a38f429dce4e31c4a80fbdb9e2bb35304a409725f
SHA512564a4c3ad90b8bf236ade2fed1f3a163a350ea273d810d6b82535713043dbb297c6ad334f6588a49303abe32c901271bba42a9a86b9357c0f4d31b07894dc66e
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2