Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03/06/2023, 19:45
Static task
static1
Behavioral task
behavioral1
Sample
08575099.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
08575099.exe
Resource
win10v2004-20230220-en
General
-
Target
08575099.exe
-
Size
926KB
-
MD5
a1ed05e1152357a287ad4c4b4ddc300e
-
SHA1
e9a0fb950bbe24c907cfcbf4183654592351ca4a
-
SHA256
f37fed756590b0b03fb03dc3802b589cc5751346914048faab47b003bae832bb
-
SHA512
a090022d23a6c0e9b65e87a9a09c52729b690f95ccb476a847377a6538a8380fd2e8853e2bcd914464fd829394dc52cd74ae3916a8a7863563723852c4d1d438
-
SSDEEP
12288:Sm8VMj5EcETVXfz0kSn69pjVvMEeCxeCadKeHuXq97HvBjTjCdxBT4ZbCAAb7BhT:SxKcSup5UrUF3
Malware Config
Extracted
redline
1
185.215.113.37:31712
-
auth_value
1aa402727eb24d99bfd960d3d786f55d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2172 set thread context of 3096 2172 08575099.exe 81 -
Program crash 1 IoCs
pid pid_target Process procid_target 3872 3096 WerFault.exe 81 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 08575099.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2172 wrote to memory of 3096 2172 08575099.exe 81 PID 2172 wrote to memory of 3096 2172 08575099.exe 81 PID 2172 wrote to memory of 3096 2172 08575099.exe 81 PID 2172 wrote to memory of 3096 2172 08575099.exe 81 PID 2172 wrote to memory of 3096 2172 08575099.exe 81 PID 2172 wrote to memory of 3096 2172 08575099.exe 81 PID 2172 wrote to memory of 3096 2172 08575099.exe 81 PID 2172 wrote to memory of 3096 2172 08575099.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\08575099.exe"C:\Users\Admin\AppData\Local\Temp\08575099.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\08575099.exeC:\Users\Admin\AppData\Local\Temp\08575099.exe2⤵PID:3096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 7963⤵
- Program crash
PID:3872
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3096 -ip 30961⤵PID:1896
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1