Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 17:41
Static task
static1
Behavioral task
behavioral1
Sample
e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe
Resource
win10v2004-20241007-en
General
-
Target
e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe
-
Size
468KB
-
MD5
336f4a98848166dcc4e11af39eb941dd
-
SHA1
a091a914dd2cd4a8fa34d08e17f1f74caa444c65
-
SHA256
e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794
-
SHA512
7dba766180bf57affa02926a6501cbecca244a0a40f7c680e1915f8584a1a2f931e6728d9867d5be9112f2324868df00f4e3b4cf83c44a2d863394333ca637ce
-
SSDEEP
12288:sMr4y90NNWyppFgxIFQ4AyNbyRUegLFxE9KT7:8y4AyppCxIC0NbyzgLvE0/
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c2c-12.dat family_redline behavioral1/memory/4876-15-0x0000000000D10000-0x0000000000D42000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 928 nkt51.exe 4876 bWf98.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nkt51.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nkt51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bWf98.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4116 wrote to memory of 928 4116 e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe 84 PID 4116 wrote to memory of 928 4116 e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe 84 PID 4116 wrote to memory of 928 4116 e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe 84 PID 928 wrote to memory of 4876 928 nkt51.exe 85 PID 928 wrote to memory of 4876 928 nkt51.exe 85 PID 928 wrote to memory of 4876 928 nkt51.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe"C:\Users\Admin\AppData\Local\Temp\e84a27974fc9bf941f23d5107f9f37e6d39e14db853576b8b0fb3085be09f794.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkt51.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkt51.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bWf98.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bWf98.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD50c57858eefc71a71ea075f14aaa0c741
SHA1b592989a033b06bc643563da26b86ade0e686d78
SHA256b61e504d213a933eeaf71de4e72097a373221c8a717bd06fbae405e4a12eb66c
SHA512b051e16309d4a35486f289f3c2ab22bfbc3417c26298efb455ce506fe411fdfe262d47719979d877dd06e55dd88682e1d409d5281dfc98a099e261926a19a8b2
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2