Analysis

  • max time kernel
    611s
  • max time network
    485s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-07-2022 14:20

General

  • Target

    Redline_2021_stealer-main/Panel/RedLine_20_2/Panel/Panel.exe

  • Size

    9.3MB

  • MD5

    f4e19b67ef27af1434151a512860574e

  • SHA1

    56304fc2729974124341e697f3b21c84a8dd242a

  • SHA256

    c7a8709013ada38fc2e1ceb3b15631f2aea8e156eb3f0aa197e02df1259a493a

  • SHA512

    a92e73d58c51bb74618987f06166f52a65ed1525410aec1b8e377ea8547c1123e313e13e305310f7a750c4561756d87ff558670bf4df8b62ea874d6f7c14ca77

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 63 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline_2021_stealer-main\Panel\RedLine_20_2\Panel\Panel.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline_2021_stealer-main\Panel\RedLine_20_2\Panel\Panel.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\Redline_2021_stealer-main\Panel\RedLine_20_2\Panel\Panel.exe
      "C:\Users\Admin\AppData\Local\Temp\Redline_2021_stealer-main\Panel\RedLine_20_2\Panel\Panel.exe" "--monitor"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3348
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4948 -s 2044
      2⤵
      • Program crash
      PID:1716
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 432 -p 4948 -ip 4948
    1⤵
      PID:4584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3348-2054-0x0000000000000000-mapping.dmp
    • memory/3348-4002-0x000000002033F000-0x0000000020348000-memory.dmp
      Filesize

      36KB

    • memory/3348-4000-0x000000002033A000-0x000000002033F000-memory.dmp
      Filesize

      20KB

    • memory/3348-3999-0x0000000020C00000-0x0000000020C50000-memory.dmp
      Filesize

      320KB

    • memory/3348-3998-0x00000000221C0000-0x000000002220A000-memory.dmp
      Filesize

      296KB

    • memory/3348-3997-0x0000000020B80000-0x0000000020BF4000-memory.dmp
      Filesize

      464KB

    • memory/3348-3996-0x0000000020AD0000-0x0000000020B80000-memory.dmp
      Filesize

      704KB

    • memory/3348-3995-0x00000000209E0000-0x0000000020A1A000-memory.dmp
      Filesize

      232KB

    • memory/3348-3994-0x0000000020980000-0x0000000020992000-memory.dmp
      Filesize

      72KB

    • memory/3348-3993-0x0000000020940000-0x000000002095A000-memory.dmp
      Filesize

      104KB

    • memory/3348-3983-0x0000000020335000-0x000000002033A000-memory.dmp
      Filesize

      20KB

    • memory/3348-3832-0x000000002033F000-0x0000000020348000-memory.dmp
      Filesize

      36KB

    • memory/3348-3790-0x0000000020330000-0x0000000020335000-memory.dmp
      Filesize

      20KB

    • memory/3348-3509-0x000000002032D000-0x0000000020330000-memory.dmp
      Filesize

      12KB

    • memory/3348-3511-0x000000002033A000-0x000000002033F000-memory.dmp
      Filesize

      20KB

    • memory/3348-3468-0x000000002032A000-0x000000002032D000-memory.dmp
      Filesize

      12KB

    • memory/3348-3342-0x0000000020327000-0x000000002032A000-memory.dmp
      Filesize

      12KB

    • memory/3348-3244-0x0000000020335000-0x000000002033A000-memory.dmp
      Filesize

      20KB

    • memory/3348-3004-0x0000000020330000-0x0000000020335000-memory.dmp
      Filesize

      20KB

    • memory/3348-2947-0x0000000020320000-0x0000000020323000-memory.dmp
      Filesize

      12KB

    • memory/3348-2878-0x000000001ADDC000-0x000000001ADDF000-memory.dmp
      Filesize

      12KB

    • memory/3348-2809-0x000000002032D000-0x0000000020330000-memory.dmp
      Filesize

      12KB

    • memory/3348-2694-0x000000002032A000-0x000000002032D000-memory.dmp
      Filesize

      12KB

    • memory/3348-2607-0x0000000020327000-0x000000002032A000-memory.dmp
      Filesize

      12KB

    • memory/3348-2606-0x00007FFD88EF0000-0x00007FFD899B1000-memory.dmp
      Filesize

      10.8MB

    • memory/3348-2233-0x0000000020320000-0x0000000020323000-memory.dmp
      Filesize

      12KB

    • memory/3348-2184-0x000000001ADDC000-0x000000001ADDF000-memory.dmp
      Filesize

      12KB

    • memory/3348-2086-0x000000001AC10000-0x000000001ADB0000-memory.dmp
      Filesize

      1.6MB

    • memory/3348-2084-0x00007FFD88EF0000-0x00007FFD899B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4948-2106-0x0000000020410000-0x0000000020415000-memory.dmp
      Filesize

      20KB

    • memory/4948-188-0x00007FFD876E0000-0x00007FFD8782E000-memory.dmp
      Filesize

      1.3MB

    • memory/4948-1215-0x000000002040D000-0x0000000020410000-memory.dmp
      Filesize

      12KB

    • memory/4948-1417-0x0000000020410000-0x0000000020415000-memory.dmp
      Filesize

      20KB

    • memory/4948-1653-0x0000000020407000-0x000000002040A000-memory.dmp
      Filesize

      12KB

    • memory/4948-1739-0x000000002040A000-0x000000002040D000-memory.dmp
      Filesize

      12KB

    • memory/4948-1740-0x0000000020415000-0x000000002041A000-memory.dmp
      Filesize

      20KB

    • memory/4948-2006-0x000000002041A000-0x000000002041F000-memory.dmp
      Filesize

      20KB

    • memory/4948-1151-0x000000001AD0C000-0x000000001AD0F000-memory.dmp
      Filesize

      12KB

    • memory/4948-2056-0x000000002040D000-0x0000000020410000-memory.dmp
      Filesize

      12KB

    • memory/4948-818-0x000000002040A000-0x000000002040D000-memory.dmp
      Filesize

      12KB

    • memory/4948-725-0x0000000020407000-0x000000002040A000-memory.dmp
      Filesize

      12KB

    • memory/4948-130-0x00007FFD88EF0000-0x00007FFD899B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4948-2130-0x000000002041F000-0x0000000020428000-memory.dmp
      Filesize

      36KB

    • memory/4948-435-0x000000001AD10000-0x000000001AEB0000-memory.dmp
      Filesize

      1.6MB

    • memory/4948-2231-0x0000000020415000-0x000000002041A000-memory.dmp
      Filesize

      20KB

    • memory/4948-433-0x00007FFD88EF0000-0x00007FFD899B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4948-2471-0x000000002041A000-0x000000002041F000-memory.dmp
      Filesize

      20KB

    • memory/4948-2474-0x0000000020428000-0x0000000020431000-memory.dmp
      Filesize

      36KB

    • memory/4948-331-0x0000000020400000-0x0000000020403000-memory.dmp
      Filesize

      12KB

    • memory/4948-241-0x000000001AD0C000-0x000000001AD0F000-memory.dmp
      Filesize

      12KB

    • memory/4948-195-0x000000001DE50000-0x000000001DF92000-memory.dmp
      Filesize

      1.3MB

    • memory/4948-2692-0x000000002041F000-0x0000000020428000-memory.dmp
      Filesize

      36KB

    • memory/4948-194-0x000000001DE50000-0x000000001DF92000-memory.dmp
      Filesize

      1.3MB

    • memory/4948-192-0x000000001DBB0000-0x000000001DBBA000-memory.dmp
      Filesize

      40KB

    • memory/4948-191-0x000000001DBB0000-0x000000001DBBA000-memory.dmp
      Filesize

      40KB

    • memory/4948-2948-0x0000000020431000-0x000000002043A000-memory.dmp
      Filesize

      36KB

    • memory/4948-190-0x000000001DBB0000-0x000000001DBBA000-memory.dmp
      Filesize

      40KB

    • memory/4948-3147-0x0000000020428000-0x0000000020431000-memory.dmp
      Filesize

      36KB

    • memory/4948-1214-0x0000000020400000-0x0000000020403000-memory.dmp
      Filesize

      12KB

    • memory/4948-187-0x000000001DBB0000-0x000000001DBBA000-memory.dmp
      Filesize

      40KB

    • memory/4948-176-0x000000001DBA0000-0x000000001DBAA000-memory.dmp
      Filesize

      40KB

    • memory/4948-180-0x000000001DBA0000-0x000000001DBAA000-memory.dmp
      Filesize

      40KB

    • memory/4948-178-0x000000001DBA0000-0x000000001DBAA000-memory.dmp
      Filesize

      40KB

    • memory/4948-3695-0x0000000020431000-0x000000002043A000-memory.dmp
      Filesize

      36KB

    • memory/4948-3697-0x0000000020401000-0x000000002042E000-memory.dmp
      Filesize

      180KB

    • memory/4948-174-0x000000001DBA0000-0x000000001DBAA000-memory.dmp
      Filesize

      40KB

    • memory/4948-158-0x000000001DE50000-0x000000001DF92000-memory.dmp
      Filesize

      1.3MB

    • memory/4948-151-0x000000001DA80000-0x000000001DBC2000-memory.dmp
      Filesize

      1.3MB

    • memory/4948-146-0x000000001DA80000-0x000000001DBC2000-memory.dmp
      Filesize

      1.3MB

    • memory/4948-144-0x000000001DA80000-0x000000001DBC2000-memory.dmp
      Filesize

      1.3MB

    • memory/4948-140-0x0000000180000000-0x0000000180005000-memory.dmp
      Filesize

      20KB

    • memory/4948-138-0x0000000180000000-0x0000000180005000-memory.dmp
      Filesize

      20KB

    • memory/4948-136-0x0000000180000000-0x0000000180005000-memory.dmp
      Filesize

      20KB

    • memory/4948-133-0x0000000180000000-0x0000000180005000-memory.dmp
      Filesize

      20KB

    • memory/4948-134-0x0000000180000000-0x0000000180005000-memory.dmp
      Filesize

      20KB

    • memory/4948-132-0x000000001AD10000-0x000000001AEB0000-memory.dmp
      Filesize

      1.6MB

    • memory/4948-4001-0x0000000020401000-0x000000002042E000-memory.dmp
      Filesize

      180KB

    • memory/4948-131-0x00007FFD88EF0000-0x00007FFD899B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4948-4003-0x000000002041F000-0x000000002042E000-memory.dmp
      Filesize

      60KB

    • memory/4948-4004-0x000000002041F000-0x000000002042E000-memory.dmp
      Filesize

      60KB

    • memory/4948-4005-0x0000000020401000-0x0000000020406000-memory.dmp
      Filesize

      20KB

    • memory/4948-4006-0x00007FFD88EF0000-0x00007FFD899B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4948-4007-0x0000000020401000-0x0000000020406000-memory.dmp
      Filesize

      20KB

    • memory/4948-4008-0x000000001AD0C000-0x000000001AD0F000-memory.dmp
      Filesize

      12KB

    • memory/4948-4009-0x0000000020400000-0x0000000020403000-memory.dmp
      Filesize

      12KB

    • memory/4948-4010-0x0000000020407000-0x000000002040A000-memory.dmp
      Filesize

      12KB