Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 00:03
Static task
static1
Behavioral task
behavioral1
Sample
a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe
Resource
win10v2004-20241007-en
General
-
Target
a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe
-
Size
474KB
-
MD5
507f5d5663662fb6a5d84e3f5516ad18
-
SHA1
54af8fcc323e343a431ac3b3ce0b0d6906aaff96
-
SHA256
a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064
-
SHA512
478435d01193d2c35d2624e9200f284497d48d737560d39f0388d1cad52eb9ca8cf7dee50bd7387cb689ebb82787dcad397ba5a810c757956fbd0d564352571f
-
SSDEEP
6144:K4y+bnr+cp0yN90QEDSy1r20P9TjzTXfvtJ05LElvaxttIemtWPj3TCzgt8n:AMroy908U2W7T9J02haxUesWP35t8n
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b92-12.dat family_redline behavioral1/memory/3460-15-0x0000000000410000-0x0000000000442000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4064 nQb46.exe 3460 bxq96.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nQb46.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nQb46.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxq96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2180 wrote to memory of 4064 2180 a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe 83 PID 2180 wrote to memory of 4064 2180 a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe 83 PID 2180 wrote to memory of 4064 2180 a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe 83 PID 4064 wrote to memory of 3460 4064 nQb46.exe 85 PID 4064 wrote to memory of 3460 4064 nQb46.exe 85 PID 4064 wrote to memory of 3460 4064 nQb46.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe"C:\Users\Admin\AppData\Local\Temp\a0ee11d0b7e5d320c729f6cf1765dc7ae8c1cbbaf2f03298c8fb93e1cc3ff064.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nQb46.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nQb46.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bxq96.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bxq96.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD527020dc13c8b884b3594acc7b94c0d8e
SHA1c2367a14af11c321a8e7573ad599c2040c1d7d26
SHA2568eaf3044c7310e0ca2a4356bc6253a36984b1cd4774c7375f6bcd25dd322b041
SHA51217f2f03dd8ad9311704cb0bdae7c43ac2ec2a523b2bf35f5a64c7598cb82825470b112d8630221af0af1f2c3c4f98553af11627de2ef36c0310d9719964ba4d5
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec