Analysis
-
max time kernel
19s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
21-07-2021 19:07
Static task
static1
Behavioral task
behavioral1
Sample
3552ac747719cfad23d350d1bbba0f20.exe
Resource
win7v20210410
General
-
Target
3552ac747719cfad23d350d1bbba0f20.exe
-
Size
364KB
-
MD5
3552ac747719cfad23d350d1bbba0f20
-
SHA1
3f0bec0d436fa366c83f4e43e09a4f3bf6c9badc
-
SHA256
51dd1bfd096aa2df54b2c2f0ead05ca6eae63dfb50c93788163b4a5707fbe0da
-
SHA512
bbf0a28e172f56781eca2ae8267aed25ed4e3990c3759daec4f166fc72536b002e8462aa01a8f877507c92f672b219dccf954bbb7633160b230249dcecf09c58
Malware Config
Extracted
redline
sel18
dwarimlari.xyz:80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2032-119-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral2/memory/2032-120-0x0000000000417DEE-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
3552ac747719cfad23d350d1bbba0f20.exedescription pid process target process PID 508 set thread context of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3552ac747719cfad23d350d1bbba0f20.exepid process 2032 3552ac747719cfad23d350d1bbba0f20.exe 2032 3552ac747719cfad23d350d1bbba0f20.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3552ac747719cfad23d350d1bbba0f20.exedescription pid process Token: SeDebugPrivilege 2032 3552ac747719cfad23d350d1bbba0f20.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
3552ac747719cfad23d350d1bbba0f20.exedescription pid process target process PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe PID 508 wrote to memory of 2032 508 3552ac747719cfad23d350d1bbba0f20.exe 3552ac747719cfad23d350d1bbba0f20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3552ac747719cfad23d350d1bbba0f20.exe"C:\Users\Admin\AppData\Local\Temp\3552ac747719cfad23d350d1bbba0f20.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Users\Admin\AppData\Local\Temp\3552ac747719cfad23d350d1bbba0f20.exeC:\Users\Admin\AppData\Local\Temp\3552ac747719cfad23d350d1bbba0f20.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3552ac747719cfad23d350d1bbba0f20.exe.log
MD57438b57da35c10c478469635b79e33e1
SHA15ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5
SHA256b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70
SHA5125887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a