Analysis
-
max time kernel
33s -
max time network
115s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
21-07-2021 20:10
Static task
static1
Behavioral task
behavioral1
Sample
f859381cc1f43adaaefea79f640d9f3b.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
f859381cc1f43adaaefea79f640d9f3b.exe
Resource
win10v20210410
General
-
Target
f859381cc1f43adaaefea79f640d9f3b.exe
-
Size
246KB
-
MD5
f859381cc1f43adaaefea79f640d9f3b
-
SHA1
d3b16cf09004f93976e9523cdb74f002ee443b68
-
SHA256
cb9bdcab060d8b91eafa1dd442464cea40aa7a6547c02a4483f113f49c50ab18
-
SHA512
f2f44098ed66ac5eb795eb8ef870b05f3888fdff60f41d834a2adf31559b1bf47ad2937fa22890cbfdd75a43257f0f8fc00eaa2ed6ab2bec3df6a5e96ec299c2
Malware Config
Extracted
redline
zasavaucov.xyz:80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2172-121-0x0000000000417DD6-mapping.dmp family_redline behavioral2/memory/2172-120-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f859381cc1f43adaaefea79f640d9f3b.exedescription pid process target process PID 3176 set thread context of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f859381cc1f43adaaefea79f640d9f3b.exepid process 2172 f859381cc1f43adaaefea79f640d9f3b.exe 2172 f859381cc1f43adaaefea79f640d9f3b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f859381cc1f43adaaefea79f640d9f3b.exef859381cc1f43adaaefea79f640d9f3b.exedescription pid process Token: SeDebugPrivilege 3176 f859381cc1f43adaaefea79f640d9f3b.exe Token: SeDebugPrivilege 2172 f859381cc1f43adaaefea79f640d9f3b.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f859381cc1f43adaaefea79f640d9f3b.exedescription pid process target process PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe PID 3176 wrote to memory of 2172 3176 f859381cc1f43adaaefea79f640d9f3b.exe f859381cc1f43adaaefea79f640d9f3b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f859381cc1f43adaaefea79f640d9f3b.exe"C:\Users\Admin\AppData\Local\Temp\f859381cc1f43adaaefea79f640d9f3b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\f859381cc1f43adaaefea79f640d9f3b.exeC:\Users\Admin\AppData\Local\Temp\f859381cc1f43adaaefea79f640d9f3b.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f859381cc1f43adaaefea79f640d9f3b.exe.log
MD57438b57da35c10c478469635b79e33e1
SHA15ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5
SHA256b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70
SHA5125887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a