Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe
Resource
win10v2004-20241007-en
General
-
Target
f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe
-
Size
477KB
-
MD5
e313a9c7cb4cf965624df27aa2315951
-
SHA1
ec312c831400d64f2d6edc04343a5284e234a210
-
SHA256
f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe
-
SHA512
88ce45e22cdbc332438fe78376c9dc05789f42ca15281c39c4c660864c1802e8134fa401eee16b9121e77d998fd15b191c87a65e07ce4e3c8e25419312d145e8
-
SSDEEP
12288:WMrgy90BHKhJk6ebdkYQ6VILLI1b3AaWFhYn:ey8HKs6KBMUyjYn
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c89-12.dat family_redline behavioral1/memory/3144-15-0x0000000000290000-0x00000000002C2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4136 nxo83.exe 3144 bnl93.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nxo83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bnl93.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nxo83.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1092 wrote to memory of 4136 1092 f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe 83 PID 1092 wrote to memory of 4136 1092 f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe 83 PID 1092 wrote to memory of 4136 1092 f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe 83 PID 4136 wrote to memory of 3144 4136 nxo83.exe 84 PID 4136 wrote to memory of 3144 4136 nxo83.exe 84 PID 4136 wrote to memory of 3144 4136 nxo83.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe"C:\Users\Admin\AppData\Local\Temp\f31ea0abc3939a194e14a8d46a42abd0645654a7a1b16b7e100ebc09d8f5f9fe.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nxo83.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nxo83.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bnl93.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bnl93.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3144
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5f5205ed3faa5434d3a533a23523712e2
SHA1b6b98ca435046b1fc66aa08c0e1d0579c33bc9b2
SHA256a1547095118de05324dab1f02fa8e39ce2a23456efbadb7c5c87d5fb36f255b7
SHA5121a876b0bcae0a26f66b37f8af570e55be729a4c63fbd146e5453da2b9e93d1accf33dd4ad96d43505157bced1d7beb2991e8aa8e36fd30c8fdb88ee4a010658a
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2