Analysis
-
max time kernel
148s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2022, 15:19
Static task
static1
Behavioral task
behavioral1
Sample
WhatsApp/WhatsApp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
WhatsApp/WhatsApp.exe
Resource
win10v2004-20220812-en
General
-
Target
WhatsApp/WhatsApp.exe
-
Size
700.0MB
-
MD5
eed6f462fa1726e08e0484b390ca06b0
-
SHA1
8e70784980600025bbc4fa69498e001c65455a8e
-
SHA256
658b0fd44002ad353d0cf9cb604e9b8cfcad04a3d221c5133bcf6872bca73577
-
SHA512
af67542f607afbe0f00de61c4d672b2736a375bd484d445cdd4c1e76407467babdb633849f16bbe411cd87f4194ba4024cdca82a1f8d58339c10d4c972903b9e
-
SSDEEP
12288:Fwe20JjM2oJNVmnWZQzjFeM6DJOjB9sTTHyW8PCVmGZqfOTP/cBtApi2b3r:FnRqVmnYQb6VOKyKg6b3r
Malware Config
Extracted
redline
WS-30
38.91.100.57:32750
-
auth_value
28ec3879b1ff499f6d9b6d3735d23e33
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/1864-147-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation WhatsApp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4832 set thread context of 1864 4832 WhatsApp.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4048 powershell.exe 4048 powershell.exe 4832 WhatsApp.exe 4832 WhatsApp.exe 4832 WhatsApp.exe 4832 WhatsApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4048 powershell.exe Token: SeDebugPrivilege 4832 WhatsApp.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4832 wrote to memory of 4048 4832 WhatsApp.exe 83 PID 4832 wrote to memory of 4048 4832 WhatsApp.exe 83 PID 4832 wrote to memory of 4048 4832 WhatsApp.exe 83 PID 4832 wrote to memory of 2488 4832 WhatsApp.exe 89 PID 4832 wrote to memory of 2488 4832 WhatsApp.exe 89 PID 4832 wrote to memory of 2488 4832 WhatsApp.exe 89 PID 4832 wrote to memory of 1444 4832 WhatsApp.exe 90 PID 4832 wrote to memory of 1444 4832 WhatsApp.exe 90 PID 4832 wrote to memory of 1444 4832 WhatsApp.exe 90 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91 PID 4832 wrote to memory of 1864 4832 WhatsApp.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe"C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exeC:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe2⤵PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exeC:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe2⤵PID:1444
-
-
C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exeC:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe2⤵PID:1864
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57200fb09b34d23375c2cff85323af4a4
SHA10994a0ab70a6f6c8c45b4664bed926779fbd5c2e
SHA256e065d81294bae8c8404e57ce5d9d4db68472cefac1469e49f2e73671a4315e15
SHA512417451e2279b9f1861d317edd8a517a7bb6d1e505c23fb89a16662059d23fbd789223b061ea73217d2042a2221f998c093928a28fd6d8054f53fa174f5dd02de