Analysis
-
max time kernel
313s -
max time network
367s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2023, 12:27
Static task
static1
Behavioral task
behavioral1
Sample
fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe
Resource
win10v2004-20221111-en
General
-
Target
fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe
-
Size
472KB
-
MD5
48e6a8f6455468fdee319f8805cbcabf
-
SHA1
dd919127c4dbb7e0f050f810c31b55a3b0f9bd37
-
SHA256
fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4
-
SHA512
a915666a265a5acb5965a118e38aeec02091c94920b28ac990ad5a45ef0155931a6bbb41c8521148ad2001ed502bd7e36865196ed23145da914e8835bcc83186
-
SSDEEP
6144:KMy+bnr+2p0yN90QEdXdT6VBouFo+yWkywF4+v54ObjdMTxrf1ZtlxL0y/CAgvv/:8Mrey90zh6VC++QObjUrffJTCju0Dv
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 3516 nsr85.exe 4824 brT09.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nsr85.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nsr85.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1584 wrote to memory of 3516 1584 fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe 78 PID 1584 wrote to memory of 3516 1584 fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe 78 PID 1584 wrote to memory of 3516 1584 fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe 78 PID 3516 wrote to memory of 4824 3516 nsr85.exe 79 PID 3516 wrote to memory of 4824 3516 nsr85.exe 79 PID 3516 wrote to memory of 4824 3516 nsr85.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe"C:\Users\Admin\AppData\Local\Temp\fc458371368ddd5d1cca2954a55ee367c048c8c8bd936d3cd2deceec2fed81b4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nsr85.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nsr85.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brT09.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\brT09.exe3⤵
- Executes dropped EXE
PID:4824
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD54fab0e53fdfe5baafcd07d213aa28554
SHA19667fd2cbdfe727d4bfebb9846251432837d783a
SHA25677303f95cddb7cc6134939b4caa0d1ffb0b8d99295296b7442df47f82e61c697
SHA51266a82fac4abfb880d1830eb927395d3a233942bfb01e966a256d2f214cf4d1d18788fd7181f4e321dda8ab695fe472b09ac94ebf0797db0f449546cc4aaca884
-
Filesize
202KB
MD54fab0e53fdfe5baafcd07d213aa28554
SHA19667fd2cbdfe727d4bfebb9846251432837d783a
SHA25677303f95cddb7cc6134939b4caa0d1ffb0b8d99295296b7442df47f82e61c697
SHA51266a82fac4abfb880d1830eb927395d3a233942bfb01e966a256d2f214cf4d1d18788fd7181f4e321dda8ab695fe472b09ac94ebf0797db0f449546cc4aaca884
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec