Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
25-10-2021 05:06
Static task
static1
Behavioral task
behavioral1
Sample
b2ea7a9d25b82319f1dc39b3da1dc38b.exe
Resource
win7-en-20210920
General
-
Target
b2ea7a9d25b82319f1dc39b3da1dc38b.exe
-
Size
383KB
-
MD5
b2ea7a9d25b82319f1dc39b3da1dc38b
-
SHA1
a9dfe41eaad0b74db20bb4ee2daa890d00d7b3dc
-
SHA256
ec59c46ebb679e7f4493c95caf7fe531a53070f8575fcb6ddee5754bfbcdc5ef
-
SHA512
547c2a364ea549773adc464255bf548fa3b138eb1c1591ca4441ab17c5ede68248981a965d75170994e5ba0855548c24994ee8c6d5379f29911418c382a55731
Malware Config
Extracted
redline
TM2110
109.248.11.240:17314
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/600-121-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral2/memory/600-122-0x000000000041852A-mapping.dmp family_redline behavioral2/memory/600-129-0x0000000004EE0000-0x00000000054E6000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
b2ea7a9d25b82319f1dc39b3da1dc38b.exedescription pid process target process PID 2844 set thread context of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
b2ea7a9d25b82319f1dc39b3da1dc38b.exepid process 600 b2ea7a9d25b82319f1dc39b3da1dc38b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b2ea7a9d25b82319f1dc39b3da1dc38b.exedescription pid process Token: SeDebugPrivilege 600 b2ea7a9d25b82319f1dc39b3da1dc38b.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
b2ea7a9d25b82319f1dc39b3da1dc38b.exedescription pid process target process PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe PID 2844 wrote to memory of 600 2844 b2ea7a9d25b82319f1dc39b3da1dc38b.exe b2ea7a9d25b82319f1dc39b3da1dc38b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2ea7a9d25b82319f1dc39b3da1dc38b.exe"C:\Users\Admin\AppData\Local\Temp\b2ea7a9d25b82319f1dc39b3da1dc38b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\b2ea7a9d25b82319f1dc39b3da1dc38b.exeC:\Users\Admin\AppData\Local\Temp\b2ea7a9d25b82319f1dc39b3da1dc38b.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b2ea7a9d25b82319f1dc39b3da1dc38b.exe.log
MD541fbed686f5700fc29aaccf83e8ba7fd
SHA15271bc29538f11e42a3b600c8dc727186e912456
SHA256df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437
SHA512234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034