Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:59
Static task
static1
Behavioral task
behavioral1
Sample
e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe
Resource
win10v2004-20241007-en
General
-
Target
e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe
-
Size
478KB
-
MD5
527436341a79efba31a3556022cf1fa3
-
SHA1
f8b6f65a038ab433a6464c8b63154763486aee6b
-
SHA256
e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3
-
SHA512
665ba172fb05e9ce8d32914ca0a206581bf6825347a6cf70557164746e02216bf8f9d895f8bab8d644bcd6f8771d0a7c1134b9588a2651b2dc2df1b89154a87c
-
SSDEEP
12288:5Mr+y90FsVfFbMcupgOTI+icEz2GxHFW:fyvVMpgOTyr2GxE
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7d-12.dat family_redline behavioral1/memory/4180-15-0x0000000000A60000-0x0000000000A92000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3968 nmk70.exe 4180 brx99.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nmk70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nmk70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brx99.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2040 wrote to memory of 3968 2040 e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe 85 PID 2040 wrote to memory of 3968 2040 e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe 85 PID 2040 wrote to memory of 3968 2040 e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe 85 PID 3968 wrote to memory of 4180 3968 nmk70.exe 86 PID 3968 wrote to memory of 4180 3968 nmk70.exe 86 PID 3968 wrote to memory of 4180 3968 nmk70.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe"C:\Users\Admin\AppData\Local\Temp\e34d98e2a5e43227cb3a5f27f064ed1c83686a658132c1a1a5654bc5c81e05a3.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nmk70.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nmk70.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brx99.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brx99.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD531bf24712644be65b36e27013e03727b
SHA1b5f13f8a7efd044b242cce8ab52b04c9017472ed
SHA256b1568aa2cb16d38766271274fef7379347008d7946493752d39953ad512619dc
SHA512623b62a6dcbfa2caae2639e1accd336a82fb91e43ae58706ef918d17992ec41dc1626bafdf4a8e5f6ccaf561521b86648930302a8f9b414904ea320c7171dcc5
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec