Analysis
-
max time kernel
110s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 11:50
Static task
static1
Behavioral task
behavioral1
Sample
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe
Resource
win7-20220901-en
General
-
Target
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe
-
Size
674KB
-
MD5
41335f83156230e62b02ea6831eb6351
-
SHA1
b88b3b41e61c8633316b36bac395bd9d5cdec0cf
-
SHA256
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942
-
SHA512
cec006fe36d20970c97d90116c8a3f375c1b37bfdec45f052c739d9f19bc9c2838aa2df4b71b38f288d089b6d4eeeda3f3e5e0e9b34f0bb102666adb2da8c9ca
-
SSDEEP
12288:FWCLQIClF5mkXWP3dFwCy6ZnPzmPQuwB6:HQIAFQkXWP3jhLmPl06
Malware Config
Extracted
redline
2811
81.161.229.143:26910
-
auth_value
ef69aa35b72be83a278c5107422c9e4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3064-152-0x0000000000400000-0x0000000000460000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
bld3tsd.exebld3tsd.exepid process 2524 bld3tsd.exe 3884 bld3tsd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe -
Loads dropped DLL 1 IoCs
Processes:
bld3tsd.exepid process 3884 bld3tsd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
bld3tsd.execb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exedescription pid process target process PID 2524 set thread context of 3884 2524 bld3tsd.exe bld3tsd.exe PID 4572 set thread context of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
xcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exeInstallUtil.exepid process 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe 3064 InstallUtil.exe 3064 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exebld3tsd.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe Token: SeDebugPrivilege 3884 bld3tsd.exe Token: SeDebugPrivilege 3064 InstallUtil.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exebld3tsd.exebld3tsd.execmd.exedescription pid process target process PID 4572 wrote to memory of 2524 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe bld3tsd.exe PID 4572 wrote to memory of 2524 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe bld3tsd.exe PID 4572 wrote to memory of 2524 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 2524 wrote to memory of 3884 2524 bld3tsd.exe bld3tsd.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 4572 wrote to memory of 3064 4572 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 3884 wrote to memory of 1896 3884 bld3tsd.exe cmd.exe PID 3884 wrote to memory of 1896 3884 bld3tsd.exe cmd.exe PID 3884 wrote to memory of 1896 3884 bld3tsd.exe cmd.exe PID 1896 wrote to memory of 3988 1896 cmd.exe xcopy.exe PID 1896 wrote to memory of 3988 1896 cmd.exe xcopy.exe PID 1896 wrote to memory of 3988 1896 cmd.exe xcopy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe"C:\Users\Admin\AppData\Local\Temp\cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\bld3tsd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\bld3tsd.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\bld3tsd.exe#cmd3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C xcopy "C:\$RECYCLE.BIN" "C:\$RECYCLEE.BIN" /i /c /y /q /t4⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\xcopy.exexcopy "C:\$RECYCLE.BIN" "C:\$RECYCLEE.BIN" /i /c /y /q /t5⤵
- Enumerates system info in registry
PID:3988
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD59b68a8d0393fbce1976c19107422f097
SHA1b645fc9aff04f1de9d31d4c4b965ae0a1e3549d0
SHA256f16dea838efc5b074f8d8b2f8e14ab77ec744648b1d5dd550456c2f99c12bbdc
SHA5127989b760012fcab665591c2528d8ecaead09cd9cd74a7208ef6177b36581d381574d007a31bb4c55da7bc793000bf71be546b1caec59c380ab8962ea2b719933
-
Filesize
81KB
MD530f7b47afd297f933883c9115c10af2c
SHA11e777c0b5c6b52868a6666b44de918bd9e1b5cee
SHA256280cab1c2ebfeb60675fa55b86f4d408f033b127d18f5feaf6424741689af6b4
SHA512607e80a778c8eaf8dd5d65e1a888c7bded64a2e3b85b0cce22e1f49a2615d4d69c3e632ff84c1db24d818318c354eccf239174c7fa7166a4da1ff08dfa522c24
-
Filesize
81KB
MD530f7b47afd297f933883c9115c10af2c
SHA11e777c0b5c6b52868a6666b44de918bd9e1b5cee
SHA256280cab1c2ebfeb60675fa55b86f4d408f033b127d18f5feaf6424741689af6b4
SHA512607e80a778c8eaf8dd5d65e1a888c7bded64a2e3b85b0cce22e1f49a2615d4d69c3e632ff84c1db24d818318c354eccf239174c7fa7166a4da1ff08dfa522c24
-
Filesize
81KB
MD530f7b47afd297f933883c9115c10af2c
SHA11e777c0b5c6b52868a6666b44de918bd9e1b5cee
SHA256280cab1c2ebfeb60675fa55b86f4d408f033b127d18f5feaf6424741689af6b4
SHA512607e80a778c8eaf8dd5d65e1a888c7bded64a2e3b85b0cce22e1f49a2615d4d69c3e632ff84c1db24d818318c354eccf239174c7fa7166a4da1ff08dfa522c24