Analysis
-
max time kernel
44s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
10/09/2022, 15:12
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
523KB
-
MD5
9224e118f4c08d6d1011ca694be9df3b
-
SHA1
87799e7f922e8e0170a37c3c73ec7ca0a8b5ca92
-
SHA256
aadcd7f826198c71e998d31ae4ddd4f219d61ed27338ab7aec0c055749f1bc24
-
SHA512
597197e5d45712a88a8bda971a1f459228203b774b247efa6c1d405c9878b111b02063124e051b9a5f6eec11f5f220bad443917cd122a6da2b7c9d7cd96c6f8a
-
SSDEEP
6144:vK8LfFo13WU+kmGbW8m5Oq3zmzZVhnkidyPaiWaXukbSBykZBItx+:S8LfK+mb25OqdEFywI
Malware Config
Extracted
redline
inst
78.153.144.20:40613
-
auth_value
7c24254e6f334180ca16aeb915f16863
Extracted
redline
81.161.229.143:27938
-
auth_value
6687e352a0604d495c3851d248ebf06f
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 10 IoCs
resource yara_rule behavioral1/files/0x0008000000005c51-56.dat family_redline behavioral1/files/0x0008000000005c51-58.dat family_redline behavioral1/files/0x0008000000005c51-59.dat family_redline behavioral1/memory/940-60-0x0000000000CE0000-0x0000000000D08000-memory.dmp family_redline behavioral1/memory/1736-66-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/1736-67-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/1736-68-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/1736-69-0x000000000045AF7E-mapping.dmp family_redline behavioral1/memory/1736-71-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/1736-73-0x0000000000400000-0x0000000000460000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 940 323.exe -
Loads dropped DLL 1 IoCs
pid Process 1056 file.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1056 set thread context of 1736 1056 file.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 940 323.exe 940 323.exe 1736 file.exe 1736 file.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1056 file.exe Token: SeDebugPrivilege 940 323.exe Token: SeDebugPrivilege 1736 file.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1056 wrote to memory of 940 1056 file.exe 26 PID 1056 wrote to memory of 940 1056 file.exe 26 PID 1056 wrote to memory of 940 1056 file.exe 26 PID 1056 wrote to memory of 940 1056 file.exe 26 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27 PID 1056 wrote to memory of 1736 1056 file.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\323.exe"C:\Users\Admin\AppData\Local\Temp\323.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD59765dd2ca441a3330941fa56939c0037
SHA14366dbb2a77b2373e7e9d8a3219816d07cbd4e7e
SHA256bac25cb9a84a38073693bcf767fbaef4e045012e79fa4462c5ef28579c52d704
SHA5128f2e26fde61a54f8b9808411cc5d148af12af4e7253f9e4871ee03d13713a2485752e4282f16dcb17d9d3cd7fc4588f4afb8eb234c70f9fff5c26129af36bfc9
-
Filesize
137KB
MD59765dd2ca441a3330941fa56939c0037
SHA14366dbb2a77b2373e7e9d8a3219816d07cbd4e7e
SHA256bac25cb9a84a38073693bcf767fbaef4e045012e79fa4462c5ef28579c52d704
SHA5128f2e26fde61a54f8b9808411cc5d148af12af4e7253f9e4871ee03d13713a2485752e4282f16dcb17d9d3cd7fc4588f4afb8eb234c70f9fff5c26129af36bfc9
-
Filesize
137KB
MD59765dd2ca441a3330941fa56939c0037
SHA14366dbb2a77b2373e7e9d8a3219816d07cbd4e7e
SHA256bac25cb9a84a38073693bcf767fbaef4e045012e79fa4462c5ef28579c52d704
SHA5128f2e26fde61a54f8b9808411cc5d148af12af4e7253f9e4871ee03d13713a2485752e4282f16dcb17d9d3cd7fc4588f4afb8eb234c70f9fff5c26129af36bfc9