Analysis
-
max time kernel
119s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe
Resource
win10v2004-20241007-en
General
-
Target
d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe
-
Size
3.0MB
-
MD5
4b756d97b00380ddd9cc1c19ad3d7730
-
SHA1
583df398392809d685546545f3e487f16f27f694
-
SHA256
d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978
-
SHA512
84babd07d89c4d8aecf3c4c1e1be87558863b6cf08e6fcd2fbe3815e589d935ca286943a3801331ae4a3514098cd23857d12f2b70b50e44b22c03e339ddbb71b
-
SSDEEP
49152:+M8psQwnwYE2QoljwZaiqwu51wuDy/pM1NSnI5jI51+y8LSAYVu418GUOgX+D:+3sPwYl/9GaiPUy/pqNs751Ugu7WD
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/3504-5007-0x0000000000150000-0x000000000018E000-memory.dmp family_redline -
Redline family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3208 created 3448 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 56 PID 2152 created 3448 2152 redline1.exe 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ResolvedAssemblyFiles.vbs d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TypeID.vbs redline1.exe -
Executes dropped EXE 1 IoCs
pid Process 2152 redline1.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3208 set thread context of 2224 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 88 PID 2152 set thread context of 3504 2152 redline1.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 6636 1320 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language redline1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 2152 redline1.exe 2152 redline1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe Token: SeDebugPrivilege 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe Token: SeDebugPrivilege 2152 redline1.exe Token: SeDebugPrivilege 2224 InstallUtil.exe Token: SeDebugPrivilege 2152 redline1.exe Token: SeDebugPrivilege 3504 InstallUtil.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3208 wrote to memory of 2152 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 87 PID 3208 wrote to memory of 2152 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 87 PID 3208 wrote to memory of 2152 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 87 PID 3208 wrote to memory of 2224 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 88 PID 3208 wrote to memory of 2224 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 88 PID 3208 wrote to memory of 2224 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 88 PID 3208 wrote to memory of 2224 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 88 PID 3208 wrote to memory of 2224 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 88 PID 3208 wrote to memory of 2224 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 88 PID 3208 wrote to memory of 4744 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 89 PID 3208 wrote to memory of 4744 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 89 PID 3208 wrote to memory of 4744 3208 d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe 89 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 3504 2152 redline1.exe 98 PID 2152 wrote to memory of 1320 2152 redline1.exe 100 PID 2152 wrote to memory of 1320 2152 redline1.exe 100 PID 2152 wrote to memory of 1320 2152 redline1.exe 100 PID 2152 wrote to memory of 1320 2152 redline1.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe"C:\Users\Admin\AppData\Local\Temp\d5b3e589f558d86782ebbcfbc55f836af7e43537e2433f42940dc2f1183e9978N.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\redline1.exe"C:\Users\Admin\AppData\Local\Temp\redline1.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:1320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 2125⤵
- Program crash
PID:6636
-
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵PID:4744
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1320 -ip 13201⤵PID:816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD532a11fd8c139b36ae55c211a1d823155
SHA127f1f853ae90a917cf7731410c7d488147721250
SHA25663dcc461f8b229a7ccc801cf99ecf7533342daf5dce849c709bd0be2c9a40e5b
SHA5121a33cffdcf89baeaa8b7de840dd9a3d6218c03fd0c19c1665be67e0c3cdfeabca445d675583c103c2f6623e6cfe0794ef7cbef2013e9345f71574f83388e496b