Resubmissions
25-06-2021 19:45
210625-cmgf1aab1n 717-01-2021 17:30
210117-n4cz8adhsx 1017-01-2021 11:33
210117-rz9rm26xk2 10Analysis
-
max time kernel
37s -
max time network
38s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
17-01-2021 17:30
Static task
static1
Behavioral task
behavioral1
Sample
sskiper.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
sskiper.exe
Resource
win10v20201028
General
-
Target
sskiper.exe
-
Size
1003KB
-
MD5
e2fdc51a0bf265af0a167f894f59b09e
-
SHA1
d0c01a7cca5210fa19e40d107c7affeb84846329
-
SHA256
07011e03e6fe27ec91e1f45c308d1a63f35317ecd39ccd6438a216e5a5008eb9
-
SHA512
d77708c8cc9d68cb93ad1da55a3dc8e344f8c931bdce7fc7801bf3ded57d7b365952da3fb5dfa998a52b59c1a8076208181d48e96774785f34e0be87807b37ad
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1812-13-0x0000000000400000-0x000000000044C000-memory.dmp family_redline behavioral1/memory/1812-14-0x00000000004461CE-mapping.dmp family_redline behavioral1/memory/1812-16-0x0000000000400000-0x000000000044C000-memory.dmp family_redline behavioral1/memory/1532-33-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral1/memory/1532-34-0x000000000041F436-mapping.dmp family_redline behavioral1/memory/1532-37-0x0000000000400000-0x0000000000426000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
1991317990.exe1396727458.exe1396727458.exepid process 560 1991317990.exe 968 1396727458.exe 1532 1396727458.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1204 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
sskiper.exe1396727458.exepid process 644 sskiper.exe 644 sskiper.exe 968 1396727458.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
1991317990.exe1396727458.exedescription pid process target process PID 560 set thread context of 1812 560 1991317990.exe AddInProcess32.exe PID 968 set thread context of 1532 968 1396727458.exe 1396727458.exe -
Processes:
sskiper.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 sskiper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 sskiper.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
1396727458.exeAddInProcess32.exe1396727458.exepid process 968 1396727458.exe 1812 AddInProcess32.exe 1812 AddInProcess32.exe 968 1396727458.exe 1532 1396727458.exe 1532 1396727458.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1991317990.exe1396727458.exeAddInProcess32.exe1396727458.exedescription pid process Token: SeDebugPrivilege 560 1991317990.exe Token: SeDebugPrivilege 968 1396727458.exe Token: SeDebugPrivilege 1812 AddInProcess32.exe Token: SeDebugPrivilege 1532 1396727458.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
sskiper.exe1991317990.exe1396727458.execmd.exedescription pid process target process PID 644 wrote to memory of 560 644 sskiper.exe 1991317990.exe PID 644 wrote to memory of 560 644 sskiper.exe 1991317990.exe PID 644 wrote to memory of 560 644 sskiper.exe 1991317990.exe PID 644 wrote to memory of 560 644 sskiper.exe 1991317990.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 560 wrote to memory of 1812 560 1991317990.exe AddInProcess32.exe PID 644 wrote to memory of 968 644 sskiper.exe 1396727458.exe PID 644 wrote to memory of 968 644 sskiper.exe 1396727458.exe PID 644 wrote to memory of 968 644 sskiper.exe 1396727458.exe PID 644 wrote to memory of 968 644 sskiper.exe 1396727458.exe PID 644 wrote to memory of 968 644 sskiper.exe 1396727458.exe PID 644 wrote to memory of 968 644 sskiper.exe 1396727458.exe PID 644 wrote to memory of 968 644 sskiper.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 968 wrote to memory of 1532 968 1396727458.exe 1396727458.exe PID 644 wrote to memory of 1204 644 sskiper.exe cmd.exe PID 644 wrote to memory of 1204 644 sskiper.exe cmd.exe PID 644 wrote to memory of 1204 644 sskiper.exe cmd.exe PID 644 wrote to memory of 1204 644 sskiper.exe cmd.exe PID 1204 wrote to memory of 1764 1204 cmd.exe PING.EXE PID 1204 wrote to memory of 1764 1204 cmd.exe PING.EXE PID 1204 wrote to memory of 1764 1204 cmd.exe PING.EXE PID 1204 wrote to memory of 1764 1204 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\sskiper.exe"C:\Users\Admin\AppData\Local\Temp\sskiper.exe"1⤵
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\1991317990.exeC:\Users\Admin\AppData\Local\Temp\1991317990.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\1396727458.exeC:\Users\Admin\AppData\Local\Temp\1396727458.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\1396727458.exe"C:\Users\Admin\AppData\Local\Temp\1396727458.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\sskiper.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\PING.EXEping 03⤵
- Runs ping.exe
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4206df85492bba4ae3254db224b03d8a
SHA157dae0b4bcd74a40d876c8dac64c862a716dd5f3
SHA25658e8728467ed5420632693fa522c38cabd674cec12f7f78e25b9f93792133309
SHA5121375e65fdd5d9364251e00015c39786dacfa03579b9d91e06c8063b7c5f4f7fc9620be2cd2ee981366c8066df9097ebe27fde4740dc913ab2f9c884e99607cc8
-
MD5
4206df85492bba4ae3254db224b03d8a
SHA157dae0b4bcd74a40d876c8dac64c862a716dd5f3
SHA25658e8728467ed5420632693fa522c38cabd674cec12f7f78e25b9f93792133309
SHA5121375e65fdd5d9364251e00015c39786dacfa03579b9d91e06c8063b7c5f4f7fc9620be2cd2ee981366c8066df9097ebe27fde4740dc913ab2f9c884e99607cc8
-
MD5
4206df85492bba4ae3254db224b03d8a
SHA157dae0b4bcd74a40d876c8dac64c862a716dd5f3
SHA25658e8728467ed5420632693fa522c38cabd674cec12f7f78e25b9f93792133309
SHA5121375e65fdd5d9364251e00015c39786dacfa03579b9d91e06c8063b7c5f4f7fc9620be2cd2ee981366c8066df9097ebe27fde4740dc913ab2f9c884e99607cc8
-
MD5
8b7d2dc21234706457c7051a3abc083f
SHA15dd384b4d52d143b77366baf0ad7040052197a93
SHA25611fa0219ea5a6f97acfc6075ce69aa927da3da68f472d706434d957cf8f453f1
SHA5123f4ceac619a9f279e961bcbfc506884af4ef835cea0efc0ced9c21f5703c5d2808afd1ebbd7a7f4ac36fdbecece6329ff3d039d2686e9431b0c515b3ffddd470
-
MD5
8b7d2dc21234706457c7051a3abc083f
SHA15dd384b4d52d143b77366baf0ad7040052197a93
SHA25611fa0219ea5a6f97acfc6075ce69aa927da3da68f472d706434d957cf8f453f1
SHA5123f4ceac619a9f279e961bcbfc506884af4ef835cea0efc0ced9c21f5703c5d2808afd1ebbd7a7f4ac36fdbecece6329ff3d039d2686e9431b0c515b3ffddd470
-
MD5
4206df85492bba4ae3254db224b03d8a
SHA157dae0b4bcd74a40d876c8dac64c862a716dd5f3
SHA25658e8728467ed5420632693fa522c38cabd674cec12f7f78e25b9f93792133309
SHA5121375e65fdd5d9364251e00015c39786dacfa03579b9d91e06c8063b7c5f4f7fc9620be2cd2ee981366c8066df9097ebe27fde4740dc913ab2f9c884e99607cc8
-
MD5
4206df85492bba4ae3254db224b03d8a
SHA157dae0b4bcd74a40d876c8dac64c862a716dd5f3
SHA25658e8728467ed5420632693fa522c38cabd674cec12f7f78e25b9f93792133309
SHA5121375e65fdd5d9364251e00015c39786dacfa03579b9d91e06c8063b7c5f4f7fc9620be2cd2ee981366c8066df9097ebe27fde4740dc913ab2f9c884e99607cc8
-
MD5
8b7d2dc21234706457c7051a3abc083f
SHA15dd384b4d52d143b77366baf0ad7040052197a93
SHA25611fa0219ea5a6f97acfc6075ce69aa927da3da68f472d706434d957cf8f453f1
SHA5123f4ceac619a9f279e961bcbfc506884af4ef835cea0efc0ced9c21f5703c5d2808afd1ebbd7a7f4ac36fdbecece6329ff3d039d2686e9431b0c515b3ffddd470