Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2023 20:45
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231020-en
General
-
Target
file.exe
-
Size
219KB
-
MD5
fdacf3668801073be898676b316190c5
-
SHA1
62d2fe2cd2b4db1990e8da3ae498ff56e13625ee
-
SHA256
6badd733b6b2e44bf8636cc72a53ab643461d5b1bd63982586aa38456d30f36a
-
SHA512
d006a13ca09f7c214deb97612cc40ab586872a6a47ea6a9d89c7ef47f142aa8d6e89f318c04137d418bbb9e324e7090e28d6f7cc166edfebf80384cd296f31bc
-
SSDEEP
3072:udIBU7bNgcix/GrEA7x2KVSnJ4cRSdc61SawFokcKSQ:udyU7bNgciwrExYSJ4c0G61SXik3
Malware Config
Extracted
redline
sq3
194.169.175.220:30615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/3296-0-0x0000000000080000-0x00000000000BC000-memory.dmp family_redline -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Control Panel\International\Geo\Nation file.exe -
Executes dropped EXE 2 IoCs
pid Process 4320 KL.exe 2808 oobeldr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4296 schtasks.exe 4656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3296 file.exe 3296 file.exe 3296 file.exe 3296 file.exe 3296 file.exe 3296 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3296 file.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3296 wrote to memory of 4320 3296 file.exe 98 PID 3296 wrote to memory of 4320 3296 file.exe 98 PID 3296 wrote to memory of 4320 3296 file.exe 98 PID 4320 wrote to memory of 4296 4320 KL.exe 99 PID 4320 wrote to memory of 4296 4320 KL.exe 99 PID 4320 wrote to memory of 4296 4320 KL.exe 99 PID 2808 wrote to memory of 4656 2808 oobeldr.exe 110 PID 2808 wrote to memory of 4656 2808 oobeldr.exe 110 PID 2808 wrote to memory of 4656 2808 oobeldr.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\KL.exe"C:\Users\Admin\AppData\Local\Temp\KL.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"3⤵
- Creates scheduled task(s)
PID:4296
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"2⤵
- Creates scheduled task(s)
PID:4656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.4MB
MD5af6e384dfabdad52d43cf8429ad8779c
SHA1c78e8cd8c74ad9d598f591de5e49f73ce3373791
SHA256f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599
SHA512b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93
-
Filesize
4.4MB
MD5af6e384dfabdad52d43cf8429ad8779c
SHA1c78e8cd8c74ad9d598f591de5e49f73ce3373791
SHA256f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599
SHA512b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93
-
Filesize
4.4MB
MD5af6e384dfabdad52d43cf8429ad8779c
SHA1c78e8cd8c74ad9d598f591de5e49f73ce3373791
SHA256f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599
SHA512b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93
-
Filesize
4.4MB
MD5af6e384dfabdad52d43cf8429ad8779c
SHA1c78e8cd8c74ad9d598f591de5e49f73ce3373791
SHA256f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599
SHA512b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93
-
Filesize
4.4MB
MD5af6e384dfabdad52d43cf8429ad8779c
SHA1c78e8cd8c74ad9d598f591de5e49f73ce3373791
SHA256f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599
SHA512b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93