Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 11:15
Static task
static1
Behavioral task
behavioral1
Sample
799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe
Resource
win7-20240903-en
General
-
Target
799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe
-
Size
1006KB
-
MD5
c005d4ffa3e28c22b41a9d222598260a
-
SHA1
57cc3a6540bc38c649ddfdd54fa4f3c8a2423677
-
SHA256
799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb
-
SHA512
ce39903c46160deeee1c7b362000361a3f5a9243b2e180bbaafa5b8ab09cc09ca413ce32f4deb2074fa928110d25b3dae7465c849fc388a58ddf649a9caa3a68
-
SSDEEP
24576:WdZE+NmjQ5WymWeoSAj6YztpJF+6Xkb1rlNF:YZbAjQ5WZW2KNFNXmF
Malware Config
Extracted
redline
@OLEH_PSP
65.21.18.51:45580
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\JUe8WrmO4m.exe family_redline behavioral2/memory/4420-23-0x0000000000080000-0x00000000000D2000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe -
Executes dropped EXE 2 IoCs
Processes:
l18x0NaGy7.exeJUe8WrmO4m.exepid process 3012 l18x0NaGy7.exe 4420 JUe8WrmO4m.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
JUe8WrmO4m.exel18x0NaGy7.exe799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JUe8WrmO4m.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language l18x0NaGy7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe -
Processes:
JUe8WrmO4m.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 JUe8WrmO4m.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 JUe8WrmO4m.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
l18x0NaGy7.exeJUe8WrmO4m.exepid process 3012 l18x0NaGy7.exe 4420 JUe8WrmO4m.exe 4420 JUe8WrmO4m.exe 4420 JUe8WrmO4m.exe 4420 JUe8WrmO4m.exe 4420 JUe8WrmO4m.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
l18x0NaGy7.exeJUe8WrmO4m.exedescription pid process Token: SeDebugPrivilege 3012 l18x0NaGy7.exe Token: SeBackupPrivilege 3012 l18x0NaGy7.exe Token: SeSecurityPrivilege 3012 l18x0NaGy7.exe Token: SeSecurityPrivilege 3012 l18x0NaGy7.exe Token: SeSecurityPrivilege 3012 l18x0NaGy7.exe Token: SeSecurityPrivilege 3012 l18x0NaGy7.exe Token: SeDebugPrivilege 4420 JUe8WrmO4m.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exedescription pid process target process PID 2452 wrote to memory of 3012 2452 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe l18x0NaGy7.exe PID 2452 wrote to memory of 3012 2452 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe l18x0NaGy7.exe PID 2452 wrote to memory of 3012 2452 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe l18x0NaGy7.exe PID 2452 wrote to memory of 4420 2452 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe JUe8WrmO4m.exe PID 2452 wrote to memory of 4420 2452 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe JUe8WrmO4m.exe PID 2452 wrote to memory of 4420 2452 799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe JUe8WrmO4m.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe"C:\Users\Admin\AppData\Local\Temp\799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Roaming\l18x0NaGy7.exe"C:\Users\Admin\AppData\Roaming\l18x0NaGy7.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Users\Admin\AppData\Roaming\JUe8WrmO4m.exe"C:\Users\Admin\AppData\Roaming\JUe8WrmO4m.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
304KB
MD565c058e4a90d2ec70b03211d768b6ecc
SHA1bf5af6f650759e5e612d42d72145660056737164
SHA2565a00e3718afb5bfb18a6b1c824b680015733f0403af0d5663289a17ba8206cc3
SHA5123d9114409f8096ce8a1d134a48235fbbad0c6c53f820707a951bac42c4f7ba6a38e98a50c9d929f049042263a7c0e24da8368d3aa4e934f5da79e9bda4a930aa
-
Filesize
490KB
MD5b473c40205c61dc4750bc49f779908dd
SHA188a0fc0962099f0ac2d827d2c4d691ed9cade251
SHA2568707c03158ba6395a11bdfd8c1b11eeedc2e052d3b55d73d0a5c64417e5fbd3b
SHA5128fbaaa5bde30fe7c6e31a349c14e3bd710e92c4dbcca8cbdbaf34583887bc31e07e10a0223fc6c6c0d091787c296eba139ec91af44ec4ee6abbfb611493951d1