Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe
Resource
win10v2004-20241007-en
General
-
Target
fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe
-
Size
477KB
-
MD5
c5660c1ebb1311c810a7d122cfd73d25
-
SHA1
fc70616e0d7a1a7e674ab6618c7aa195244ab341
-
SHA256
fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e
-
SHA512
89053825fb335afdf0cbd0334e84b94e8b1724a6a87dfad30c5842ebb895daa0bb3d2eeeb6303394a7231e24757648f9ae8843b457afe8067668a7f3c75e2efc
-
SSDEEP
6144:Kuy+bnr+jp0yN90QEOtJMQrXVLrQzb15NeWE3BE2T3HMyVwPkSzcunIQLJE2MAmK:qMrTy908tJbrtrE3E1T3PVwPkLXQXMy
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9e-12.dat family_redline behavioral1/memory/2320-15-0x0000000000770000-0x00000000007A2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 724 nkP02.exe 2320 bNV55.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nkP02.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nkP02.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bNV55.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3884 wrote to memory of 724 3884 fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe 83 PID 3884 wrote to memory of 724 3884 fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe 83 PID 3884 wrote to memory of 724 3884 fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe 83 PID 724 wrote to memory of 2320 724 nkP02.exe 84 PID 724 wrote to memory of 2320 724 nkP02.exe 84 PID 724 wrote to memory of 2320 724 nkP02.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe"C:\Users\Admin\AppData\Local\Temp\fe854ddec5c7621d98c1fc8c0ac33c67fa273783e0a37bcc360f60b6e4e5f31e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkP02.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkP02.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bNV55.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bNV55.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5f0fe5545ecb18231b8f3c84a62a11e11
SHA1b603fb39b295d4afef71ac1086adb6ef3b9f1648
SHA256d4498d6ecd2a1e5932526dd09a88fef32d36b1e6808d516f978c1b7d513f1c45
SHA5124c7be5865ae4c8772ba967f222defb87e87138d5c5fca4f5f76b96c8064add043b18e313517e657855e64f65e01aad8b6524db117452c184f4be1c596b4f8c89
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2