Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe
Resource
win10v2004-20241007-en
General
-
Target
82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe
-
Size
480KB
-
MD5
2f4fc088849dfe2f536ee6c2f0edfd0e
-
SHA1
7bba216fcdc08f1cc6a0bccc5d22b7256b853441
-
SHA256
82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095
-
SHA512
39b9c64e7861a6003a54a4eda675937cb4ca76e9b7b6c7505ebb342066cfbc926d8e917c1a043a82f3dbd625f17c4aea343f6d81e1169217889ce10435d386b7
-
SSDEEP
6144:KFy+bnr+Dp0yN90QEF/Yqk/Uy9pdxMRqN+simbIiII2UsxofCif62FVLMd3/zNqN:nMrLy90W/Uy9pHLHDITU/frN+dLW
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb7-12.dat family_redline behavioral1/memory/64-15-0x0000000000440000-0x0000000000472000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4248 nkL76.exe 64 bKi30.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nkL76.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nkL76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bKi30.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 916 wrote to memory of 4248 916 82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe 83 PID 916 wrote to memory of 4248 916 82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe 83 PID 916 wrote to memory of 4248 916 82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe 83 PID 4248 wrote to memory of 64 4248 nkL76.exe 84 PID 4248 wrote to memory of 64 4248 nkL76.exe 84 PID 4248 wrote to memory of 64 4248 nkL76.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe"C:\Users\Admin\AppData\Local\Temp\82434e3324789c5d0e6f7cc857f16f12e104b11aca82418d4a9d540b4ba5b095.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkL76.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkL76.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bKi30.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bKi30.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:64
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5548e8b2e626d7cfed6ad7f04ef1f7c85
SHA194991c1a4c98baa118a06663c77485e340a5d705
SHA25653815f5bb386549a03eb2514572663f35ddf05aec053b301d8c201b20203818d
SHA5125ec69396e4432fd19bab3d769167c37ae721e14ecbfdc0d944010b4d8bdfa415cca6ab444d563727890e1965f1890fa64a4d36a7ddaa9b8863877037607b7d60
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2