Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 08:45
Static task
static1
Behavioral task
behavioral1
Sample
34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe
Resource
win10v2004-20241007-en
General
-
Target
34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe
-
Size
469KB
-
MD5
c3a7a6828ccffc5627942d4afdf947b4
-
SHA1
806b55212d638b32f1042461bb47c7f080807fd8
-
SHA256
34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56
-
SHA512
92114da276b4c00b0a181b2564325d406c3074c3cafffb26aee0c8c1a667be05d9a6b39ba86f0e75ab9ecf5149f3363e24a34bfa0e04709bec7cbc441297005e
-
SSDEEP
12288:OMrDy90SWCfegR8JLI+CpUwvne9F245W:RyhWCmpJLupUoKF240
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb5-12.dat family_redline behavioral1/memory/3032-15-0x0000000000C70000-0x0000000000CA2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2444 nHY84.exe 3032 bFI48.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nHY84.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nHY84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bFI48.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1252 wrote to memory of 2444 1252 34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe 84 PID 1252 wrote to memory of 2444 1252 34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe 84 PID 1252 wrote to memory of 2444 1252 34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe 84 PID 2444 wrote to memory of 3032 2444 nHY84.exe 85 PID 2444 wrote to memory of 3032 2444 nHY84.exe 85 PID 2444 wrote to memory of 3032 2444 nHY84.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe"C:\Users\Admin\AppData\Local\Temp\34d6aa78b361ccdf4e5fa9616d2dc609ca3ac5baaf2db595f4fdd2e78b0adf56.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nHY84.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nHY84.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bFI48.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bFI48.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5a0a562299f676213f40195ced2900a4b
SHA19ffd72a89181ce67021dadc20e55fa2b672d0b45
SHA256efce9745713c6dc1850fab0f079c6b3abb227d4560ff53a528e5835ec929014d
SHA512237f56a4c395e460abbce35b5c4df5892221edb394652c36bbe03a6f4cb2432e86abb67c90afb05fa350d645c4076589fee406c5284985ca26d37b817a6a6a65
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2