Analysis
-
max time kernel
31s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
20-05-2021 09:18
Static task
static1
Behavioral task
behavioral1
Sample
24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe
Resource
win7v20210410
General
Malware Config
Extracted
redline
KREATOR
45.140.146.214:20498
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2120-123-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral2/memory/2120-124-0x000000000041638E-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exedescription pid process target process PID 3904 set thread context of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exepid process 2120 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 2120 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exedescription pid process Token: SeDebugPrivilege 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe Token: SeDebugPrivilege 2120 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exedescription pid process target process PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe PID 3904 wrote to memory of 2120 3904 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe 24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe"C:\Users\Admin\AppData\Local\Temp\24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exeC:\Users\Admin\AppData\Local\Temp\24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\24dc9485b3fcea21dc81118d045d6bd13ca40f04dcc905662b70f4ed5754f003.exe.log
MD5dd2ef82aadbe27e14a4559963b20a922
SHA126c25ef041c754f57adfcf6adb771afe846c283f
SHA256a95abf66cbf5798298bee76416093cc5a415901a286cbd9cec22ef371e183f88
SHA512b99345fd554ba284d40a403611253ba9c3f1fa497430db82b59c277f06c1c3f177f5f24af7b455e73483e92a08e7a9292aba96533630e30a10d8543f61db9f4e