Analysis
-
max time kernel
68s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-09-2022 14:11
Static task
static1
Behavioral task
behavioral1
Sample
39a1f23b47f11d5b3e691fdf901aafea.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
39a1f23b47f11d5b3e691fdf901aafea.exe
Resource
win10v2004-20220901-en
General
-
Target
39a1f23b47f11d5b3e691fdf901aafea.exe
-
Size
862KB
-
MD5
39a1f23b47f11d5b3e691fdf901aafea
-
SHA1
cc97907047c8b80321a33630195aa34c9984eeb5
-
SHA256
428b820b1ffe34eb41bb4ff1909f299b90df21e5b41052b0bd283c212f64fef2
-
SHA512
3057c1eaea2e482da6e9b3502ce289ca22bd396fb44fd18a484532472fca24c52c1bde043f5b9e32fe832ba93138f8c0e2295c94d766d9f70822e896846df9c8
-
SSDEEP
12288:Llrs2RbKAlpWE8HS/DmCMJmoA9cDRUkmgc8Wv1tF:ZrUuoE8HCDmNA9cDRUkmgrWv1tF
Malware Config
Extracted
raccoon
c7ede4e1d38311f89345e94d76fa9d65
http://45.15.156.11/
Extracted
redline
78.24.216.5:42717
-
auth_value
6687e352a0604d495c3851d248ebf06f
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
resource yara_rule behavioral1/memory/872-67-0x0000000000090000-0x00000000000B0000-memory.dmp family_redline behavioral1/memory/872-68-0x0000000000090000-0x00000000000B0000-memory.dmp family_redline behavioral1/memory/876-74-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/876-75-0x000000000041AD8A-mapping.dmp family_redline behavioral1/memory/876-77-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/876-79-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
pid Process 648 2.0.1-beta.exe -
Loads dropped DLL 2 IoCs
pid Process 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 1048 39a1f23b47f11d5b3e691fdf901aafea.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1048 set thread context of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 876 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1048 39a1f23b47f11d5b3e691fdf901aafea.exe Token: SeDebugPrivilege 876 InstallUtil.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1048 wrote to memory of 648 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 27 PID 1048 wrote to memory of 648 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 27 PID 1048 wrote to memory of 648 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 27 PID 1048 wrote to memory of 648 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 27 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 872 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 29 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30 PID 1048 wrote to memory of 876 1048 39a1f23b47f11d5b3e691fdf901aafea.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\39a1f23b47f11d5b3e691fdf901aafea.exe"C:\Users\Admin\AppData\Local\Temp\39a1f23b47f11d5b3e691fdf901aafea.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\2.0.1-beta.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\2.0.1-beta.exe"2⤵
- Executes dropped EXE
PID:648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD5c8e8803848918c12275bd7658db00041
SHA1c9e049b334bc504bff286379d4c00eb8e7c270ed
SHA256bac760f4bbbee93e63a78bcaebf56448d2e1217bcb5b61db51ce44d3aac5cf6a
SHA512b6cd612545fdb68d069a1257935ca67230bfadf95af63b484bc927ff9221ef24325c6d21604ac77da918046d68dc5cddf6acabdd6a5d8dbe0ff2a6dba5736c76
-
Filesize
57KB
MD5c8e8803848918c12275bd7658db00041
SHA1c9e049b334bc504bff286379d4c00eb8e7c270ed
SHA256bac760f4bbbee93e63a78bcaebf56448d2e1217bcb5b61db51ce44d3aac5cf6a
SHA512b6cd612545fdb68d069a1257935ca67230bfadf95af63b484bc927ff9221ef24325c6d21604ac77da918046d68dc5cddf6acabdd6a5d8dbe0ff2a6dba5736c76
-
Filesize
57KB
MD5c8e8803848918c12275bd7658db00041
SHA1c9e049b334bc504bff286379d4c00eb8e7c270ed
SHA256bac760f4bbbee93e63a78bcaebf56448d2e1217bcb5b61db51ce44d3aac5cf6a
SHA512b6cd612545fdb68d069a1257935ca67230bfadf95af63b484bc927ff9221ef24325c6d21604ac77da918046d68dc5cddf6acabdd6a5d8dbe0ff2a6dba5736c76