Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe
Resource
win10v2004-20241007-en
General
-
Target
44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe
-
Size
469KB
-
MD5
ac5f1170ed5bbccfc6eba263ec81d689
-
SHA1
3da33a726000e660e88a9443c59e828a760c86e1
-
SHA256
44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1
-
SHA512
5458a52b49b220fd182f7c0b5fe6bf76c6a09d85ef0494c56c9915a2cfcb5d993b20e6bd6a9d6eda96bf66158b3151c46ca9c1ea1f49123cb23e15f414d16dbe
-
SSDEEP
12288:3Mrzy901/vnsVopJxMmKjbkOm15kiWqqPvTfDONBq9KwDJGg:4yUkVWxMmKvkr1GqqPv/ONBqMuH
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c85-12.dat family_redline behavioral1/memory/5028-15-0x0000000000640000-0x0000000000672000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4196 npN06.exe 5028 bAQ76.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" npN06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language npN06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bAQ76.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4504 wrote to memory of 4196 4504 44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe 83 PID 4504 wrote to memory of 4196 4504 44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe 83 PID 4504 wrote to memory of 4196 4504 44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe 83 PID 4196 wrote to memory of 5028 4196 npN06.exe 84 PID 4196 wrote to memory of 5028 4196 npN06.exe 84 PID 4196 wrote to memory of 5028 4196 npN06.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe"C:\Users\Admin\AppData\Local\Temp\44b46ed7dce096d6ed1f6dacf848df1348e1dfe953e21bfa767419b64d8a09c1.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npN06.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npN06.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bAQ76.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bAQ76.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD561345df6f6e0f5c15aaee9bcf0b76920
SHA1de5c3409c634b1775c2425e30e3d405196387240
SHA2565150a6cd722af28f792530e12c9933d78f243f8e3e3419c7f15bf326243140de
SHA5129964ae0184335885db93a3f9ac72c84ae9801d9c3204cd4729db74040dc712d5f7c4447c069e28222c2a85457cd40c06938c3ecc1b9183aa75b85eb5962b21c6
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2