Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe
Resource
win10v2004-20241007-en
General
-
Target
f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe
-
Size
477KB
-
MD5
dd06c78b48a3d866a33468a501546f26
-
SHA1
a61a0b427c0d680279cfb6f6d3fc83e354cc2272
-
SHA256
f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170
-
SHA512
bfb6e57627d37a91580613d27eaa2039fe611f643d812defa324b45e9e6e04d23ede9b77d51ed7898f4381a14229675c7bba1347a917930d53019084ed1d11a8
-
SSDEEP
12288:5Mr3y90moKimSg5FnA7h01NwoRSIqH1x+lic:WyOKfSkF2hgNwjVxfc
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b60-12.dat family_redline behavioral1/memory/1256-15-0x00000000007E0000-0x0000000000812000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2948 nnk04.exe 1256 bSh24.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nnk04.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bSh24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nnk04.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 936 wrote to memory of 2948 936 f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe 83 PID 936 wrote to memory of 2948 936 f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe 83 PID 936 wrote to memory of 2948 936 f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe 83 PID 2948 wrote to memory of 1256 2948 nnk04.exe 84 PID 2948 wrote to memory of 1256 2948 nnk04.exe 84 PID 2948 wrote to memory of 1256 2948 nnk04.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe"C:\Users\Admin\AppData\Local\Temp\f1349914eb5eadc128544b7b4a236ff1bfe263bb6f93e67d8f86277fcbdba170.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nnk04.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nnk04.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bSh24.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bSh24.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD52a8cdaddf041b9d091dfd968c35ed523
SHA1c93b1887e3b63a3c6a1bfabbc2cfad526910fabd
SHA256cad4a39c2a0c04acba676c3ca4113fef018d3a696005ee6a71fc9263e9543185
SHA512786ab9e0496b5d7feaadab51a43dca0990748ee57404b651d6a52d3827cee36f0867c27aed3b705d1243500bfe4c85ecbb50dcbfb302b608a3f09387f3af0057
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2