Analysis
-
max time kernel
21s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
31-03-2023 11:48
Static task
static1
Behavioral task
behavioral1
Sample
build.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
build.exe
Resource
win10v2004-20230220-en
General
-
Target
build.exe
-
Size
746.5MB
-
MD5
8328cb63b33363844539847a1bb33455
-
SHA1
911db14e14b45a7fc0db7111c1e18b4a08f4ba58
-
SHA256
c84ac5d003d64abfba712b97ea1e9d5668a457280de8ba05fb17999986ca8fdc
-
SHA512
a8582f081c69471f569ef8822145b6fcf35e8471820c080972eb05e3de02c37a36c9376ee89ebefd47be29398fe9de549fc2e9d8cec391af2720968647237c7b
-
SSDEEP
49152:MOZM2g29VOD1yQpHfzivSp5vrMtyqvFhbqo4uHBlBcl:NLa1JpzivevrMty8bqozB
Malware Config
Extracted
redline
25.03
37.220.87.78:25387
-
auth_value
5cfc89aee6c1fd926c66b4cb6c07caa2
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1376 set thread context of 844 1376 build.exe 29 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 844 vbc.exe 844 vbc.exe 896 chrome.exe 896 chrome.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 844 vbc.exe Token: SeShutdownPrivilege 896 chrome.exe Token: SeShutdownPrivilege 896 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe 896 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 1376 wrote to memory of 844 1376 build.exe 29 PID 896 wrote to memory of 924 896 chrome.exe 32 PID 896 wrote to memory of 924 896 chrome.exe 32 PID 896 wrote to memory of 924 896 chrome.exe 32 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 1388 896 chrome.exe 33 PID 896 wrote to memory of 2040 896 chrome.exe 34 PID 896 wrote to memory of 2040 896 chrome.exe 34 PID 896 wrote to memory of 2040 896 chrome.exe 34 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35 PID 896 wrote to memory of 1352 896 chrome.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefb5b9758,0x7fefb5b9768,0x7fefb5b97782⤵PID:924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:22⤵PID:1388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1488 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:82⤵PID:2040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:82⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2164 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:12⤵PID:1168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2176 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:12⤵PID:268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1424 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:22⤵PID:2084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2488 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:12⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1536 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:82⤵PID:2188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3900 --field-trial-handle=1300,i,12619402740622314104,14734585412764467633,131072 /prefetch:82⤵PID:2236
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389