Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 20:14
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
894KB
-
MD5
f6f9f20c6d8deb6b59771153ba09ea6e
-
SHA1
b95a95a4a6bc28656c95c49f2df528c41cd0afa4
-
SHA256
0c7e767a14e8e18e4764fb71e0af2f50a556c7ec6f900ac486d656067835c2f9
-
SHA512
45edcbdb9a37d5dd0cd05b8e274b944c250f842bed5bbeb171b66e32269f62fc823c9380aa8abe82a100328d52fd51e252a378a3b150d5866227270053e9e548
-
SSDEEP
12288:3hJMAgttxlpdhVZNRqrLJS/3Am07Kyv2uqg9YXNreTl/0bvtp:3hzrLJSISyv2uqg9Yo/6p
Malware Config
Extracted
redline
new
212.8.246.130:18556
-
auth_value
f6b61af86ca1022111ea330530090926
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2292 set thread context of 4988 2292 file.exe 81 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4988 file.exe 4988 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4988 file.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2292 wrote to memory of 4988 2292 file.exe 81 PID 2292 wrote to memory of 4988 2292 file.exe 81 PID 2292 wrote to memory of 4988 2292 file.exe 81 PID 2292 wrote to memory of 4988 2292 file.exe 81 PID 2292 wrote to memory of 4988 2292 file.exe 81 PID 2292 wrote to memory of 4988 2292 file.exe 81 PID 2292 wrote to memory of 4988 2292 file.exe 81 PID 2292 wrote to memory of 4988 2292 file.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\file.exeC:\Users\Admin\AppData\Local\Temp\file.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a3c82409506a33dec1856104ca55cbfd
SHA12e2ba4e4227590f8821002831c5410f7f45fe812
SHA256780a0d4410f5f9798cb573bcd774561d1439987a39b1368d3c890226928cd203
SHA5129621cfd3dab86d964a2bea6b3788fc19a895307962dcc41428741b8a86291f114df722e9017f755f63d53d09b5111e68f05aa505d9c9deae6c4378a87cdfa69f