Analysis
-
max time kernel
121s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2022 17:47
Static task
static1
Behavioral task
behavioral1
Sample
bb97a5fc62eb5dc111ca0b7136575d79.exe
Resource
win7-20220901-en
General
-
Target
bb97a5fc62eb5dc111ca0b7136575d79.exe
-
Size
214KB
-
MD5
bb97a5fc62eb5dc111ca0b7136575d79
-
SHA1
44e4046e45b7a3b01bf21b8b309a019123108a78
-
SHA256
f91b0471d5a12bbf49fbf1da1278cb57810d472e93a3f201e4cdc5f2040cca09
-
SHA512
c427975760d2f22f1886edb8acfcf3168ad607e0e8ec60b181de47113321cef4542b24bbc03ce434c529b540e3b3d6f679fc48a5f1245e98a216b9eb340ae4c2
-
SSDEEP
3072:QKyoWw9CEqQYhBjzmPY9Eo0LuP8GcaLdibSgUzwJxjqsChsq9iBo0ZXt9:QBjzmPY9j0TbTUcJVqsCeq9iBoCXt9
Malware Config
Extracted
redline
sep10as1
185.215.113.122:15386
-
auth_value
e45012eae57b2e57b34752fc802550c3
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4572-134-0x00000000007A0000-0x00000000007C8000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
bb97a5fc62eb5dc111ca0b7136575d79.exedescription pid process target process PID 1400 set thread context of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
bb97a5fc62eb5dc111ca0b7136575d79.exepid process 4572 bb97a5fc62eb5dc111ca0b7136575d79.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
bb97a5fc62eb5dc111ca0b7136575d79.exedescription pid process Token: SeDebugPrivilege 4572 bb97a5fc62eb5dc111ca0b7136575d79.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
bb97a5fc62eb5dc111ca0b7136575d79.exedescription pid process target process PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe PID 1400 wrote to memory of 4572 1400 bb97a5fc62eb5dc111ca0b7136575d79.exe bb97a5fc62eb5dc111ca0b7136575d79.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe"C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe"C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bb97a5fc62eb5dc111ca0b7136575d79.exe.log
Filesize42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce