Analysis
-
max time kernel
45s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-04-2022 20:13
Static task
static1
Behavioral task
behavioral1
Sample
59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe
Resource
win10v2004-20220414-en
General
-
Target
59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe
-
Size
634KB
-
MD5
dc89b59af6b561a135c1d4ec86a70890
-
SHA1
73c20ba169b779ea4c73598968ec3eab41c5a374
-
SHA256
59ed82c199b898164620d6380288e2b6e90baf36b4c0edc9a16cdd579fd525f6
-
SHA512
66a5cac289b7ca9d9e3738a61664f7148f92271624506c4b6f1926006c1f003170ba24b0a3cc392e8eceaf9ceaa4d764308567a0afcc3dc171d52f5ed5c90571
Malware Config
Extracted
redline
mix15.04
185.215.113.70:12189
-
auth_value
7be339254ae826f7fe03de06dd444581
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 756 strongix.exe -
Loads dropped DLL 2 IoCs
pid Process 1972 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe 1972 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 756 strongix.exe 756 strongix.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 756 strongix.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1972 wrote to memory of 756 1972 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe 29 PID 1972 wrote to memory of 756 1972 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe 29 PID 1972 wrote to memory of 756 1972 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe 29 PID 1972 wrote to memory of 756 1972 59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe"C:\Users\Admin\AppData\Local\Temp\59ed82c199b898164620d6380288e2b6e90baf36b4c0e.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Roaming\shftool\strongix.exestrongix.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369KB
MD56fe9416809f5da05b48bf86e1375e7be
SHA144ec2fa73a3e5ad6de01605815efedd324d2efca
SHA2567607c9b4b1a6625acab3d15d65ab98dbc5dfa5a96c38cc83837354364ca50ce4
SHA5124d9a44b8ed59b862cad26457f052dc26edf7842671fad6a824bc43179b672c5bdad4e25e0b67f2fc7872221a5ac9f7d78264387e3fadf12479fc06e1b4e5a35e
-
Filesize
369KB
MD56fe9416809f5da05b48bf86e1375e7be
SHA144ec2fa73a3e5ad6de01605815efedd324d2efca
SHA2567607c9b4b1a6625acab3d15d65ab98dbc5dfa5a96c38cc83837354364ca50ce4
SHA5124d9a44b8ed59b862cad26457f052dc26edf7842671fad6a824bc43179b672c5bdad4e25e0b67f2fc7872221a5ac9f7d78264387e3fadf12479fc06e1b4e5a35e
-
Filesize
369KB
MD56fe9416809f5da05b48bf86e1375e7be
SHA144ec2fa73a3e5ad6de01605815efedd324d2efca
SHA2567607c9b4b1a6625acab3d15d65ab98dbc5dfa5a96c38cc83837354364ca50ce4
SHA5124d9a44b8ed59b862cad26457f052dc26edf7842671fad6a824bc43179b672c5bdad4e25e0b67f2fc7872221a5ac9f7d78264387e3fadf12479fc06e1b4e5a35e