Analysis
-
max time kernel
290s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
15-08-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe
Resource
win10-20240404-en
General
-
Target
95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe
-
Size
1.1MB
-
MD5
bbe6311c3e2fab459f729dc8cd6e3519
-
SHA1
b71993aafd6627e55657819826c67f64f764c77f
-
SHA256
95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874
-
SHA512
33fb4936db966d0f285a48b09700716eadcdc19212c3e234f34dc0e497e55f01f493956aa86de438a3c65ba8e112d6ee1f3cd0ff9aee3cda1f686cc68dc77a47
-
SSDEEP
24576:HzZyi0Kg1ySDKr8TP/4xDVMRy5MxcTCLA8dUtp+FPlDha1edx/M2:H0iTezbe9jp+FPlEoHR
Malware Config
Extracted
redline
814FA
88.99.151.68:7200
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/652-35-0x0000000000FA0000-0x0000000000FF2000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 3384 Legend.pif 652 RegAsm.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 64 tasklist.exe 3508 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Legend.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b06420000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4304 schtasks.exe 2520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 64 tasklist.exe Token: SeDebugPrivilege 3508 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3384 Legend.pif 3384 Legend.pif 3384 Legend.pif -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4764 wrote to memory of 3776 4764 95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe 73 PID 4764 wrote to memory of 3776 4764 95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe 73 PID 4764 wrote to memory of 3776 4764 95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe 73 PID 3776 wrote to memory of 64 3776 cmd.exe 75 PID 3776 wrote to memory of 64 3776 cmd.exe 75 PID 3776 wrote to memory of 64 3776 cmd.exe 75 PID 3776 wrote to memory of 200 3776 cmd.exe 76 PID 3776 wrote to memory of 200 3776 cmd.exe 76 PID 3776 wrote to memory of 200 3776 cmd.exe 76 PID 3776 wrote to memory of 3508 3776 cmd.exe 78 PID 3776 wrote to memory of 3508 3776 cmd.exe 78 PID 3776 wrote to memory of 3508 3776 cmd.exe 78 PID 3776 wrote to memory of 4744 3776 cmd.exe 79 PID 3776 wrote to memory of 4744 3776 cmd.exe 79 PID 3776 wrote to memory of 4744 3776 cmd.exe 79 PID 3776 wrote to memory of 2892 3776 cmd.exe 80 PID 3776 wrote to memory of 2892 3776 cmd.exe 80 PID 3776 wrote to memory of 2892 3776 cmd.exe 80 PID 3776 wrote to memory of 4516 3776 cmd.exe 81 PID 3776 wrote to memory of 4516 3776 cmd.exe 81 PID 3776 wrote to memory of 4516 3776 cmd.exe 81 PID 3776 wrote to memory of 4392 3776 cmd.exe 82 PID 3776 wrote to memory of 4392 3776 cmd.exe 82 PID 3776 wrote to memory of 4392 3776 cmd.exe 82 PID 3776 wrote to memory of 3384 3776 cmd.exe 83 PID 3776 wrote to memory of 3384 3776 cmd.exe 83 PID 3776 wrote to memory of 3384 3776 cmd.exe 83 PID 3776 wrote to memory of 5084 3776 cmd.exe 84 PID 3776 wrote to memory of 5084 3776 cmd.exe 84 PID 3776 wrote to memory of 5084 3776 cmd.exe 84 PID 3384 wrote to memory of 3696 3384 Legend.pif 85 PID 3384 wrote to memory of 3696 3384 Legend.pif 85 PID 3384 wrote to memory of 3696 3384 Legend.pif 85 PID 3384 wrote to memory of 4304 3384 Legend.pif 87 PID 3384 wrote to memory of 4304 3384 Legend.pif 87 PID 3384 wrote to memory of 4304 3384 Legend.pif 87 PID 3696 wrote to memory of 2520 3696 cmd.exe 89 PID 3696 wrote to memory of 2520 3696 cmd.exe 89 PID 3696 wrote to memory of 2520 3696 cmd.exe 89 PID 3384 wrote to memory of 652 3384 Legend.pif 90 PID 3384 wrote to memory of 652 3384 Legend.pif 90 PID 3384 wrote to memory of 652 3384 Legend.pif 90 PID 3384 wrote to memory of 652 3384 Legend.pif 90 PID 3384 wrote to memory of 652 3384 Legend.pif 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe"C:\Users\Admin\AppData\Local\Temp\95fb9ca82017f2a6bc59df0d72fc6f90043e135799d25e9922d4943da4c36874.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Offensive Offensive.cmd & Offensive.cmd & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:200
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4744
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5436483⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "BiddingVeRoutinesFilms" Bowling3⤵
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Suzuki + ..\Major + ..\Tit + ..\Adjust + ..\Invest + ..\Severe + ..\Sony + ..\Prefers E3⤵
- System Location Discovery: System Language Discovery
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\543648\Legend.pifLegend.pif E3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Keyboard" /tr "wscript //B 'C:\Users\Admin\AppData\Local\ThreatGuard Innovations\ScanGuard.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Keyboard" /tr "wscript //B 'C:\Users\Admin\AppData\Local\ThreatGuard Innovations\ScanGuard.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2520
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "ScanGuard" /tr "wscript //B 'C:\Users\Admin\AppData\Local\ThreatGuard Innovations\ScanGuard.js'" /sc onlogon /F /RL HIGHEST4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4304
-
-
C:\Users\Admin\AppData\Local\Temp\543648\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\543648\RegAsm.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:652
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 153⤵
- System Location Discovery: System Language Discovery
PID:5084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
538KB
MD5f8e0529fb48efca8c0eede34c01e0033
SHA185a42f025ae9a2227f2649df6652c929400a4aac
SHA25668b1bbcf0f6f6270afb451b41f81f6f5691759493640f6e2735276877c024dcb
SHA512b6192ad0efe9c04f803a5a14c09480d573ff94d6d50135ff85b2fa4e9ef52c4c04fcb99207be0e7fa4f3a2dba27b6d0b336e111cc3ae678a05761132dadf8f54
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
50KB
MD535e5ab29f9dc36806b7db16d46ed7ede
SHA1527d6aa79dca3a83dca41245240507996a1b0ae3
SHA256c6ab18d27ef2d0e9b01a3502b9ef292ac9d5a4bd045db792d8d3b4188c30f8c1
SHA512754c57e8fcd56f149dbfd6606c029071cae23bd9d658961b853c03830cb8150d444f1e365ed8651ab5accf4b6e5fc1184c42f5e1d1cead261eee04268152309b
-
Filesize
608B
MD51100e2dc0abbc946984508a57c2dcc6a
SHA1a46249d3d6aebb480f6c948aff6f065ad3ce6721
SHA25687cf4bc82402b0ee787dd23867496ee383cc24c397fe54372a0e2fcc1c6bf206
SHA512c2c4cb619a76ee8f6ccefeb712b11a25c1c475db088aeab5dad6978536a2eca710f31a73d183062c83ce272cf0534b53c2d4f40db203a4b7a3b8bfa5e9390fd7
-
Filesize
872KB
MD5be7ece0a176b5396ed2e80dfd1c7d424
SHA1ea19b37edc7d7cef563094860af09900898fe467
SHA2564d448ab30a84c345178b92911192046923db0badece1146f0adda3f0af1417d8
SHA512ef006bad40449dca5569f113d8eebcef718f3754a5455b1bd31ef61ab59c5b096b24663da60173edb1741bd045f588823144e63b2e62b681abd7e5b95f2c906b
-
Filesize
90KB
MD52650bd0e98cced157856b15c55a48398
SHA1b8b509ad22f350d600cd4ac612a5eb3d61db3f02
SHA256f6b5de9758a1baa8f31e584bb5e5427365a7d08679931328d6ae9ddf1b6c99ec
SHA512db3693cc106df3b097b8b3b97236819792bb04afead5e13679fdcc21765fd348502dae64eade646815fb7cd3745f190ed8d8a071f6d5f29cb36ffd08c9193e14
-
Filesize
97KB
MD55365ad26fbf55fbb238379160f3819ae
SHA16e33efe060d8fc424f5c850107ad4794c66daec1
SHA2565749f6b429f9fbd508b810c6e99504e19036a93374d83eabd7171cb625627ae6
SHA512861b76e0f60d055c7cf2b51d5a4aa21848664b57fa387d83e9c36c23dd0044bacb0bb8e5a8630062604871197b7050e82101c91dd2b809e8c5208eb86fa22e52
-
Filesize
10KB
MD5ba741ea1fd350411ba286e3807deb915
SHA1885f5b96f704a4e5fbefbb6c8b82274ead6ffeb0
SHA256adcf5ed9c2a1ab99e0e91306fa3e2d828902c989046d7cff497a4b864ffac5f3
SHA512e4f9ea218752cfe4f8a4241c7bfa8d87f2fb0fcc1c5ca679105f42a4c1bb9c692b70cea3e60cfb50cc24af2eefc2bfe80bfecd54cbcec51ef523199251efaf9b
-
Filesize
32KB
MD53800b719c54c939f9c41642d3f0c0dc9
SHA12f4e8b5ad282ff727f23ff8b98f82427bc88d263
SHA256d2fafbf46e5741896ca37681386c1af4f847d2bae11592be569ed41d7e50702b
SHA512b0f73c110f28091ae5c786ce9c5970ea2d4c728abfc4aacb926892712d04a0d5bb0d912ef5cf27a19b529cfcae2bf5f63ddaa77f4e39e49f7d67ce240d9f35e5
-
Filesize
50KB
MD5af2b7ee3e48e5404c5b8e4af9767ab3d
SHA118b0119b67a01719b7e968e2296676565a273264
SHA2565748c19741e9877d8abeb2f593a158bd39195c9c1433129ebdb6858381283aee
SHA5122472c62e1c65d3a03a293daae3eb162b42bdfc536907f4b1bb63d86315e3540cc8fd641d2b26183cc230884b6cc74cafb805c913c09b991ba3d4699ed8ed4129
-
Filesize
62KB
MD5bbdea5ac69d32176c7cf0af7749cdf12
SHA139c66e4bcad18e9bb4400a579d44f177daf63ecc
SHA2568d1c9abd9b4a2f0a19f9a003280e1ffaddfd4c55b3fbef43b4aa97c7d3d280e3
SHA512e6021102ecba902d998601f4f857f973ff24edd7012fb1c3f9fef557f966a023ab241ac3f54aeaaf887e19560a805eaf77d593cfa7efd659a137faf4dbf53704
-
Filesize
87KB
MD5c4cf8fa43e79df7fa6259198175880f4
SHA1e9097784729e777188629e9c7c59cb0a0c6c6cd8
SHA256f40e0aa9ee1be08178cde5ff9c25253e70c4c08cd7311722a749be0ebfcb49eb
SHA512786cf3a41fa4d55999fd15ce6b1f89c1189f3212b181e2e0f2b3262e24669453cc99d587b3c70ddbf098117d5b5d3e4b7bf034e288bec61672bcdc29a131642e
-
Filesize
70KB
MD59ff7f4f0f216def9dd325d9b667be06e
SHA1f2cc8a82c99dc8bc38624e7aaa31fd29047f19dd
SHA2567639decc3f03f22ed96230e5bfb619419d2523a56cb0b6cccf6ad6c66d5219e8
SHA51283984918784fb08d6392d5a565578d9caa60218aba2ecfe255e3d809e0f7a48f36da68aea87fbca19a12d6bd83cbcc9aa24f021b14bafda68a2b90fb58ac4b30
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8