Analysis
-
max time kernel
28s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
03-06-2021 14:02
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe
Resource
win10v20210410
General
-
Target
SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe
-
Size
421KB
-
MD5
6972482b38fda49d5ea9f11bd2496909
-
SHA1
3f70b20432fa4ceb9cff4c3bd28028183d7e6fa3
-
SHA256
69e411368f9407c3c25b453792bd383fed96eb6bb6a7e9d0cf06d980add295c6
-
SHA512
364238d4e97a6811f3fa3942ce528e4fd0a0666539d881d43c7e37428dbe6a05c1fc018e873ba3d02fe0bfee6522013f361fd8c8962dad99ef4734207b71079e
Malware Config
Extracted
redline
new
45.134.225.35:7821
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2008-126-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral2/memory/2008-127-0x0000000000417306-mapping.dmp family_redline -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exedescription pid process target process PID 3944 set thread context of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exepid process 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exeSecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exedescription pid process Token: SeDebugPrivilege 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe Token: SeDebugPrivilege 2008 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exedescription pid process target process PID 3944 wrote to memory of 2808 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2808 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2808 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe PID 3944 wrote to memory of 2008 3944 SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe2⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.GenericKD.37018260.17870.25484.exe.log
MD5413e636dfe7146f137f76ec1bd6a921d
SHA1b43f95ad87a2028c7b7bbbd6611310d1655ca449
SHA25637d9b8f70d335ace58e7f2cb4c6cbb2bacdfd75aa7c810956401b28d0ae87980
SHA51226f2288c7ac98c1054ecf5e5ccbb99148e30fa69c2f183f54acf4b059a24824990932ccbf88e3f181663729ee4b2db5efc544ed5bdcd92d0ca46eb726cea084d