Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
21-08-2023 12:30
Static task
static1
Behavioral task
behavioral1
Sample
3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe
Resource
win10-20230703-en
General
-
Target
3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe
-
Size
1.1MB
-
MD5
065753f740a0b465cefbf65f1a1716a8
-
SHA1
8d91143b08904bd62f306154af2c26a713034ae2
-
SHA256
3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c
-
SHA512
0451012310ecbc7524e04463bd5dcfe71c818b2f76f3b686807140129f1f6e6f0730574c3216b33f3f19e8095af86e8d655be6fc16c94ee4b5df6b754fefdc6c
-
SSDEEP
24576:tP31/j4b9vK4XWNlM+MAPuh15yZbQzIEMFwpz0:tPSb9vK4sEA815yZbQzIElS
Malware Config
Extracted
redline
TEST
46.149.77.25:8599
-
auth_value
8bc44a2d180183251d176d7b20ad1f91
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3032 winx32apideftype.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1600 set thread context of 4536 1600 3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe 69 PID 3032 set thread context of 3952 3032 winx32apideftype.exe 72 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4536 AppLaunch.exe 4536 AppLaunch.exe 4536 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4536 AppLaunch.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1600 wrote to memory of 4536 1600 3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe 69 PID 1600 wrote to memory of 4536 1600 3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe 69 PID 1600 wrote to memory of 4536 1600 3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe 69 PID 1600 wrote to memory of 4536 1600 3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe 69 PID 1600 wrote to memory of 4536 1600 3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe 69 PID 4536 wrote to memory of 3032 4536 AppLaunch.exe 71 PID 4536 wrote to memory of 3032 4536 AppLaunch.exe 71 PID 4536 wrote to memory of 3032 4536 AppLaunch.exe 71 PID 3032 wrote to memory of 3952 3032 winx32apideftype.exe 72 PID 3032 wrote to memory of 3952 3032 winx32apideftype.exe 72 PID 3032 wrote to memory of 3952 3032 winx32apideftype.exe 72 PID 3032 wrote to memory of 3952 3032 winx32apideftype.exe 72 PID 3032 wrote to memory of 3952 3032 winx32apideftype.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe"C:\Users\Admin\AppData\Local\Temp\3905c987a1acfcd789a7e9ac5e66d4445abf120fc1a7b81fb77e9444182d316c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\winx32apideftype.exe"C:\Users\Admin\AppData\Local\Temp\winx32apideftype.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵PID:3952
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD58aba0879d92cfe48941218b64cd49e27
SHA11c07f2058ff40822305a800030b54b05f8cc5fd1
SHA25670d17044bbc13f69ddc346ff87f742b8a97bef3da81e1c986f6ff3ec70a77584
SHA512bbeb946ee62a573c4afdc13a79aa0a5d03e769f86aa19efcacd7b5595319dfddb7d2a0b22c24f78e370501daa510828348d59d8e346bb5a1a43206a829071a3f
-
Filesize
3.8MB
MD58aba0879d92cfe48941218b64cd49e27
SHA11c07f2058ff40822305a800030b54b05f8cc5fd1
SHA25670d17044bbc13f69ddc346ff87f742b8a97bef3da81e1c986f6ff3ec70a77584
SHA512bbeb946ee62a573c4afdc13a79aa0a5d03e769f86aa19efcacd7b5595319dfddb7d2a0b22c24f78e370501daa510828348d59d8e346bb5a1a43206a829071a3f