Analysis
-
max time kernel
93s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2023 15:38
Static task
static1
Behavioral task
behavioral1
Sample
72f39adecf2367944add8e33bbfc5c31.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
72f39adecf2367944add8e33bbfc5c31.exe
Resource
win10v2004-20230220-en
General
-
Target
72f39adecf2367944add8e33bbfc5c31.exe
-
Size
235KB
-
MD5
72f39adecf2367944add8e33bbfc5c31
-
SHA1
a01e04bb87924d6d1b31ac1e6190937ce542b17b
-
SHA256
9f7b850b2f255a609532c8bac161f2c11dca15133312cb2a3f7a989eca325969
-
SHA512
b66b8cac51a8a8de0496d8ae011a0e91ce42cf3fade307c1b7a374fb44e0c1e1ba21959610cd0b3f3eae18c7cfa298c19c242a6bfa7fcb09a0a9d72c9ac3a2fb
-
SSDEEP
6144:+LLrksSYjJanJGtgNiUfUgxZ2K/cSK1IOq:+nBR0nAGNio2sch14
Malware Config
Extracted
redline
1379752987
167.235.158.92:39675
-
auth_value
94039ae8b5b0b9ec5346501cc0139461
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 17 3160 powershell.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
pid Process 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3160 set thread context of 3068 3160 powershell.exe 87 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe 3160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 3068 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2128 wrote to memory of 3160 2128 72f39adecf2367944add8e33bbfc5c31.exe 79 PID 2128 wrote to memory of 3160 2128 72f39adecf2367944add8e33bbfc5c31.exe 79 PID 2128 wrote to memory of 3160 2128 72f39adecf2367944add8e33bbfc5c31.exe 79 PID 3160 wrote to memory of 3944 3160 powershell.exe 86 PID 3160 wrote to memory of 3944 3160 powershell.exe 86 PID 3160 wrote to memory of 3944 3160 powershell.exe 86 PID 3160 wrote to memory of 3068 3160 powershell.exe 87 PID 3160 wrote to memory of 3068 3160 powershell.exe 87 PID 3160 wrote to memory of 3068 3160 powershell.exe 87 PID 3160 wrote to memory of 3068 3160 powershell.exe 87 PID 3160 wrote to memory of 3068 3160 powershell.exe 87 PID 3160 wrote to memory of 3068 3160 powershell.exe 87 PID 3160 wrote to memory of 3068 3160 powershell.exe 87 PID 3160 wrote to memory of 3068 3160 powershell.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\72f39adecf2367944add8e33bbfc5c31.exe"C:\Users\Admin\AppData\Local\Temp\72f39adecf2367944add8e33bbfc5c31.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe3⤵PID:3944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82