Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
27-01-2022 16:53
Static task
static1
Behavioral task
behavioral1
Sample
исходник.exe
Resource
win7-en-20211208
General
-
Target
исходник.exe
-
Size
2.6MB
-
MD5
cb267c252a42ed8e1de90463e2ab4013
-
SHA1
fcfc74cfc893c4b454cfcc190a51fc9e9b6b265b
-
SHA256
1ec0a7cf579b43db873c885bb6fcee2e082ef92fe423372acec2cab9bd9040c0
-
SHA512
ece505a79a2e2b84b731ece8024e37f4da579f6af1555ad6ae2088c5fe4c5884819e64a4ca7b42fcee464912179e88a9782566cf5f2ff18f9bf63121e5045b01
Malware Config
Extracted
redline
sapphire
185.230.143.237:2548
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1376-121-0x0000000000910000-0x0000000000C94000-memory.dmp family_redline -
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
-
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
-
Executes dropped EXE 1 IoCs
Processes:
Decoder.exepid Process 1376 Decoder.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org 9 api.ipify.org 10 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
Processes:
Decoder.exepid Process 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe 1376 Decoder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2312 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
исходник.exepid Process 2416 исходник.exe 2416 исходник.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
исходник.exeDecoder.exedescription pid Process Token: SeDebugPrivilege 2416 исходник.exe Token: SeDebugPrivilege 1376 Decoder.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Decoder.exepid Process 1376 Decoder.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
исходник.execmd.exedescription pid Process procid_target PID 2416 wrote to memory of 1376 2416 исходник.exe 69 PID 2416 wrote to memory of 1376 2416 исходник.exe 69 PID 2416 wrote to memory of 1376 2416 исходник.exe 69 PID 2416 wrote to memory of 1372 2416 исходник.exe 70 PID 2416 wrote to memory of 1372 2416 исходник.exe 70 PID 1372 wrote to memory of 2312 1372 cmd.exe 72 PID 1372 wrote to memory of 2312 1372 cmd.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\исходник.exe"C:\Users\Admin\AppData\Local\Temp\исходник.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:2312
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
50b223696961a46e3f435c226b12f899
SHA1f7e909e182969bdb44c3ed8c2c091967c54c7957
SHA256658c50b49af49975e3a4bc1fa44337bb72dcf86b49dee68b2fa6e6dd353309b5
SHA512b19377b68de8d62f5bc85bc523e22b98665a163a3553ba1acafdf068957a123877118698628034c0062c1370ea012c2bbf30175f06ada2e3d5181ad6233d8c36
-
MD5
50b223696961a46e3f435c226b12f899
SHA1f7e909e182969bdb44c3ed8c2c091967c54c7957
SHA256658c50b49af49975e3a4bc1fa44337bb72dcf86b49dee68b2fa6e6dd353309b5
SHA512b19377b68de8d62f5bc85bc523e22b98665a163a3553ba1acafdf068957a123877118698628034c0062c1370ea012c2bbf30175f06ada2e3d5181ad6233d8c36
-
MD5
73712247036b6a24d16502c57a3e5679
SHA165ca9edadb0773fc34db7dfefe9e6416f1ac17fa
SHA2568bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0
SHA512548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de