Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
31-03-2021 10:46
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Heur.17155.13989.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Heur.17155.13989.exe
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.Heur.17155.13989.exe
-
Size
1.6MB
-
MD5
3c2b4c4920ccbb7456ea0539e596948c
-
SHA1
948ad5579c0aef35050ec330ce954bc84cfe2559
-
SHA256
3c3bee00c300584717e1c307e690d05ab1c6c98428d83ca0d4285fe24a9e1015
-
SHA512
397cf6a365ea609bfbe47868009081dd13c1662b4de2580e86d46de4fc4ec64263d36cab77329c7142acf7c7ee151eae44f86a394d526d8907a9da0724a92322
Malware Config
Extracted
redline
5kmaraafterbuild
217.12.209.30:44444
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 1 IoCs
Processes:
svclip.exepid process 2436 svclip.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
SecuriteInfo.com.Heur.17155.13989.exesvclip.exedescription pid process target process PID 3300 set thread context of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 2436 set thread context of 2400 2436 svclip.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
SecuriteInfo.com.Heur.17155.13989.exepid process 188 SecuriteInfo.com.Heur.17155.13989.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Heur.17155.13989.exeSecuriteInfo.com.Heur.17155.13989.exesvclip.exedescription pid process Token: SeDebugPrivilege 3300 SecuriteInfo.com.Heur.17155.13989.exe Token: SeDebugPrivilege 188 SecuriteInfo.com.Heur.17155.13989.exe Token: SeDebugPrivilege 2436 svclip.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
SecuriteInfo.com.Heur.17155.13989.exeSecuriteInfo.com.Heur.17155.13989.exesvclip.exedescription pid process target process PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 3300 wrote to memory of 188 3300 SecuriteInfo.com.Heur.17155.13989.exe SecuriteInfo.com.Heur.17155.13989.exe PID 188 wrote to memory of 2436 188 SecuriteInfo.com.Heur.17155.13989.exe svclip.exe PID 188 wrote to memory of 2436 188 SecuriteInfo.com.Heur.17155.13989.exe svclip.exe PID 188 wrote to memory of 2436 188 SecuriteInfo.com.Heur.17155.13989.exe svclip.exe PID 2436 wrote to memory of 3416 2436 svclip.exe schtasks.exe PID 2436 wrote to memory of 3416 2436 svclip.exe schtasks.exe PID 2436 wrote to memory of 3416 2436 svclip.exe schtasks.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe PID 2436 wrote to memory of 2400 2436 svclip.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.17155.13989.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.17155.13989.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.17155.13989.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:188 -
C:\Users\Admin\AppData\Local\Temp\svclip.exe"C:\Users\Admin\AppData\Local\Temp\svclip.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VFexOIUZszUQsS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA7E.tmp"4⤵
- Creates scheduled task(s)
PID:3416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"4⤵PID:2400
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Heur.17155.13989.exe.log
MD5b4f7a6a57cb46d94b72410eb6a6d45a9
SHA169f3596ffa027202d391444b769ceea0ae14c5f7
SHA25623994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b
SHA512be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c
-
MD5
56d7b785daabffb116707aeddaea4759
SHA1de097b73aa102b0fb770a6eb966ba76f01ebd4fd
SHA256f368e01fbba37ee10ab9a92e0aba1f68f7b92f7bc67a4670fcfb0d93f87be451
SHA51298cc588528452f44a63e9345268436589816c9adb70e75972d236450809bbd6962610bad2f5bc10ea1514c8af138fb6f64061e9d11574104743a1310a1280331
-
MD5
56d7b785daabffb116707aeddaea4759
SHA1de097b73aa102b0fb770a6eb966ba76f01ebd4fd
SHA256f368e01fbba37ee10ab9a92e0aba1f68f7b92f7bc67a4670fcfb0d93f87be451
SHA51298cc588528452f44a63e9345268436589816c9adb70e75972d236450809bbd6962610bad2f5bc10ea1514c8af138fb6f64061e9d11574104743a1310a1280331
-
MD5
99da4b7d030844651907cfcf303f2d9d
SHA124bf686588ae203d1314d1f2ba839dbbba445ab9
SHA25662cb8c434d6ebcad19f1d5a45a2062c875e3303069c1a615b894702c41159f8a
SHA512b3e763647ab09cf591c83d76c1527e76ee3e080b6b70d002ad5c5ed9872a0084d50d2b077d61b1e78e45e2fbb69ff285b2cb8679a5998d5651106f27552b13c7