Analysis
-
max time kernel
53s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
21-11-2020 13:24
Static task
static1
Behavioral task
behavioral1
Sample
d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe
Resource
win10v20201028
General
-
Target
d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe
-
Size
691KB
-
MD5
82cc77b32436522b9218dcea4046f7cf
-
SHA1
57df17d8c62ca1164585efd3c5012c40b43b4223
-
SHA256
d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378
-
SHA512
9e90ad76f3470fc74912c5458b59870ec96e431f8370b9db02f7146c05e2d461d2abb447dacf000a09df4a594914edb97f6ce2a74deb8a79c7ac4e861e1d0238
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2268-10-0x0000000000400000-0x000000000042C000-memory.dmp family_redline behavioral2/memory/2268-11-0x0000000000427D9E-mapping.dmp family_redline -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exedescription pid process target process PID 636 set thread context of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2120 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exed1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exetaskkill.exedescription pid process Token: SeDebugPrivilege 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe Token: SeDebugPrivilege 2268 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe Token: SeDebugPrivilege 2120 taskkill.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exed1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.execmd.exedescription pid process target process PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 636 wrote to memory of 2268 636 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe PID 2268 wrote to memory of 1980 2268 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe cmd.exe PID 2268 wrote to memory of 1980 2268 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe cmd.exe PID 2268 wrote to memory of 1980 2268 d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe cmd.exe PID 1980 wrote to memory of 2120 1980 cmd.exe taskkill.exe PID 1980 wrote to memory of 2120 1980 cmd.exe taskkill.exe PID 1980 wrote to memory of 2120 1980 cmd.exe taskkill.exe PID 1980 wrote to memory of 2324 1980 cmd.exe choice.exe PID 1980 wrote to memory of 2324 1980 cmd.exe choice.exe PID 1980 wrote to memory of 2324 1980 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe"C:\Users\Admin\AppData\Local\Temp\d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 2268 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 22684⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵PID:2324
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d1353423d03fecdaecb4f50c3a3309787375926ac6a490759f7e33b10d006378.exe.log
MD5b4f7a6a57cb46d94b72410eb6a6d45a9
SHA169f3596ffa027202d391444b769ceea0ae14c5f7
SHA25623994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b
SHA512be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c