Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
27-11-2023 16:39
Static task
static1
Behavioral task
behavioral1
Sample
b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe
Resource
win10v2004-20231023-en
General
-
Target
b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe
-
Size
1.4MB
-
MD5
45cee4ec3643349ffdf7395f7b4a5b3f
-
SHA1
26774d3f71bb03f94588b04e9bd8926fc87c6653
-
SHA256
b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775
-
SHA512
eac80cdb3cb0371bd429e7a672257d7015ff7ab70f4d6c56ac4ba8abbe3d6e931441389b031220f8c7fcb2decdf8042f76969442c2e7f2d5d2e5f68e8124a08b
-
SSDEEP
24576:n5hGigbZWG8Srp651ZFL3XVTLcx9+WrCkF2gNCs46sL3f:n0SYP+cRF2gNlsD
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/memory/2800-29-0x0000000000080000-0x00000000000DA000-memory.dmp family_redline behavioral1/memory/2800-34-0x0000000000080000-0x00000000000DA000-memory.dmp family_redline behavioral1/memory/2800-32-0x0000000000080000-0x00000000000DA000-memory.dmp family_redline -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2616 created 1212 2616 Connection.pif 11 -
Executes dropped EXE 2 IoCs
pid Process 2616 Connection.pif 2800 jsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2760 cmd.exe 2616 Connection.pif -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2776 tasklist.exe 2512 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2524 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2616 Connection.pif 2616 Connection.pif 2616 Connection.pif 2616 Connection.pif 2616 Connection.pif 2800 jsc.exe 2800 jsc.exe 2800 jsc.exe 2800 jsc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2776 tasklist.exe Token: SeDebugPrivilege 2512 tasklist.exe Token: SeDebugPrivilege 2800 jsc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2616 Connection.pif 2616 Connection.pif 2616 Connection.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2616 Connection.pif 2616 Connection.pif 2616 Connection.pif -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2652 2868 b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe 28 PID 2868 wrote to memory of 2652 2868 b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe 28 PID 2868 wrote to memory of 2652 2868 b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe 28 PID 2868 wrote to memory of 2652 2868 b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe 28 PID 2652 wrote to memory of 2760 2652 cmd.exe 30 PID 2652 wrote to memory of 2760 2652 cmd.exe 30 PID 2652 wrote to memory of 2760 2652 cmd.exe 30 PID 2652 wrote to memory of 2760 2652 cmd.exe 30 PID 2760 wrote to memory of 2776 2760 cmd.exe 31 PID 2760 wrote to memory of 2776 2760 cmd.exe 31 PID 2760 wrote to memory of 2776 2760 cmd.exe 31 PID 2760 wrote to memory of 2776 2760 cmd.exe 31 PID 2760 wrote to memory of 2736 2760 cmd.exe 32 PID 2760 wrote to memory of 2736 2760 cmd.exe 32 PID 2760 wrote to memory of 2736 2760 cmd.exe 32 PID 2760 wrote to memory of 2736 2760 cmd.exe 32 PID 2760 wrote to memory of 2512 2760 cmd.exe 34 PID 2760 wrote to memory of 2512 2760 cmd.exe 34 PID 2760 wrote to memory of 2512 2760 cmd.exe 34 PID 2760 wrote to memory of 2512 2760 cmd.exe 34 PID 2760 wrote to memory of 3048 2760 cmd.exe 35 PID 2760 wrote to memory of 3048 2760 cmd.exe 35 PID 2760 wrote to memory of 3048 2760 cmd.exe 35 PID 2760 wrote to memory of 3048 2760 cmd.exe 35 PID 2760 wrote to memory of 2540 2760 cmd.exe 36 PID 2760 wrote to memory of 2540 2760 cmd.exe 36 PID 2760 wrote to memory of 2540 2760 cmd.exe 36 PID 2760 wrote to memory of 2540 2760 cmd.exe 36 PID 2760 wrote to memory of 2860 2760 cmd.exe 37 PID 2760 wrote to memory of 2860 2760 cmd.exe 37 PID 2760 wrote to memory of 2860 2760 cmd.exe 37 PID 2760 wrote to memory of 2860 2760 cmd.exe 37 PID 2760 wrote to memory of 2640 2760 cmd.exe 38 PID 2760 wrote to memory of 2640 2760 cmd.exe 38 PID 2760 wrote to memory of 2640 2760 cmd.exe 38 PID 2760 wrote to memory of 2640 2760 cmd.exe 38 PID 2760 wrote to memory of 2616 2760 cmd.exe 40 PID 2760 wrote to memory of 2616 2760 cmd.exe 40 PID 2760 wrote to memory of 2616 2760 cmd.exe 40 PID 2760 wrote to memory of 2616 2760 cmd.exe 40 PID 2760 wrote to memory of 2524 2760 cmd.exe 39 PID 2760 wrote to memory of 2524 2760 cmd.exe 39 PID 2760 wrote to memory of 2524 2760 cmd.exe 39 PID 2760 wrote to memory of 2524 2760 cmd.exe 39 PID 2616 wrote to memory of 2800 2616 Connection.pif 43 PID 2616 wrote to memory of 2800 2616 Connection.pif 43 PID 2616 wrote to memory of 2800 2616 Connection.pif 43 PID 2616 wrote to memory of 2800 2616 Connection.pif 43 PID 2616 wrote to memory of 2800 2616 Connection.pif 43 PID 2616 wrote to memory of 2800 2616 Connection.pif 43
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe"C:\Users\Admin\AppData\Local\Temp\b882d2fa75dd429d2366009bbe68c3bf3910cc54bce8a1b6e3ec56f8cae11775.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Bbs & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.execmd4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"5⤵PID:2736
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe"5⤵PID:3048
-
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir 268735⤵PID:2540
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Sentence + Taught + Feedback + Tsunami + Grad 26873\Connection.pif5⤵PID:2860
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Sparc + Results 26873\C5⤵PID:2640
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost5⤵
- Runs ping.exe
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\42090\26873\Connection.pif26873\Connection.pif 26873\C5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2616
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\42090\26873\jsc.exeC:\Users\Admin\AppData\Local\Temp\42090\26873\jsc.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
758KB
MD536d46255ee659decc167a858f4e9dc30
SHA1ca38f807567c1e36b6b0b8c88674249653dea471
SHA25686a5d8d34c89a8fbd3ed3afdde52507c24ec05a361fbe4f6f3627ca1572eacab
SHA512e4d68ef4d554d5ea497ff438306326948b2c80ee42c1ed16934c45c0b1ebdff3214ebfb1f28945a36b69c4c7d8eff5b05902e5cd7d1683b1a9794c6635a9aa1a
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
45KB
MD5f1feead2143c07ca411d82a29fa964af
SHA12198e7bf402773757bb2a25311ffd2644e5a1645
SHA2568f2800ac8af72e8038e146b3988a30651952f20ed6cdf7be3ae4709fbb026af1
SHA512e7e2266ec862a793da7cea01c926b7a874453cf2efb0b4b77776c26042dc2ded74f17c390fad97bd2d8c0c4971a1b9d9e6c705a13edbc9e48570922e5e6cc9df
-
Filesize
45KB
MD5f1feead2143c07ca411d82a29fa964af
SHA12198e7bf402773757bb2a25311ffd2644e5a1645
SHA2568f2800ac8af72e8038e146b3988a30651952f20ed6cdf7be3ae4709fbb026af1
SHA512e7e2266ec862a793da7cea01c926b7a874453cf2efb0b4b77776c26042dc2ded74f17c390fad97bd2d8c0c4971a1b9d9e6c705a13edbc9e48570922e5e6cc9df
-
Filesize
13KB
MD55d8a2a120af045c8d0aac78c57c03697
SHA1cbd0f90fefeba76f599ba9ec7f4fc1bbcd3bdb13
SHA2568b03a9e8437f6f7201b0fc777e8c3629c0aeea041f63ac1b8e70e73717c07fb4
SHA512ac7e3d3d916053c912e7f2209977e9c12cf8d5efdf02fa482679165ebc2806c4643846d20ad9a2d58a1537389443c2625543721521b8d5a289334e14b3b5f888
-
Filesize
161KB
MD5c6cf09534f8ee6daef3149da78c64ba5
SHA1aaa3dc37dc2dd81e164c4e35c274b676b12ff771
SHA256c35fee916b97f7e1a1b0715030e407d872cfc894b426b94fabf0babfa58bd142
SHA5129d625d3c7ad80cc862d06f3ef994f7408a32a0a8bb7d9847d0b077d18e6e46dd9a7d8338ffe966f8e5d7c47c1a0ef9f7d858d268e2388028c3a62841d9262912
-
Filesize
126KB
MD5ac33b4a176c095a6eca59095316ebe22
SHA1de7b15757d24a5df589badee3c43342622e318b5
SHA2560dcf9719f65563766be234ed65ca2f5fb62f28cf42f23709b1de5b8ce6b595e4
SHA5127d4cb1f56d262304e7a7853825e42f774190e2c5d978dd16a4a2e17824c1452040e885cd731117ff0a94bbe9f205896de401e1ea18d8fee438dd09ef9e80c42a
-
Filesize
307KB
MD5fedcc23be1cc5f7617bc3ef5e8252d66
SHA1e5a2c10df5aa4765e968df1394c0fcc9018adfa3
SHA2564fdb64abc7ad651a4587660e9179bfaafc2a30fe2410b9896e6a7c06eb8acdcf
SHA5125b8237cd60653d0eb481ec5c3e6da5c56ee2a646797a444c38e24b286ad204e5592fb6a9486e8bb079e2b24ea3f4b19375516aacee2c6dc84b0605f2b18e56b0
-
Filesize
242KB
MD53dc2a9b76a1d6565091a348e2b1f8751
SHA179565e6821e0f4c1a8d28494365d3b3deb354140
SHA256acf6ace5d4162c30d687204df636013d66167a1a01af56e7c2721fe32a156558
SHA512ae6861c940bb3609d361e043f73c54882091adb1de34e8217b5787639fb7035e6d358cd2418e1c967c97886193ec9a54c95b9ea9fb681b18a6c682897e24656d
-
Filesize
451KB
MD50fca05071fd14f524b0e9556b8f3984f
SHA10c38b11f62e4e34b9bef32f8bbc7eda8fb75af7b
SHA256dcfadf0620bb02b1c0f053c677dd2021399c8efe0e6e99f3a860a035eab35141
SHA5122dea8f25b0586fc8cd5f9a406e880ea39476748707ba0c19a038902c181eec228a332ae52b4127b40b6baa8d78bac8cfbe1df50ac531ef34e8bdcda5a00e552d
-
Filesize
185KB
MD58a28ac876447f7d287e7a27fbb6275fa
SHA1555f61875c8e78dd73cc712c881cb282a6004104
SHA256e51e36c506155139c49d40134a7eb3603965e6b806ce7fe712f518635a9ccbe3
SHA512d1d98f81a1fc152ff8d982271cc7fea419461730014ce7acd8b94c590c9c548c059048090f1c158317a009e75d2b104b9ebefad9fffd6227022bc60845950384
-
Filesize
210KB
MD56fc8a81dd6e36b53a40101505e77d665
SHA196996fb1a6b563d09f4b3a4af1cdb73c7975fef2
SHA2563c9e80af20f23433ab7c14e7c86fe2bb9e7102692bacccbc7c8e29e8c8a14456
SHA51200b81ba4c3d69f307b2acaeea32320bf2253068e90b2839586963f4a88fcd903c9cb7fdc039e0ebee5878056db99b35340b64f713c5ade25d3c1d89b59912e69
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
45KB
MD5f1feead2143c07ca411d82a29fa964af
SHA12198e7bf402773757bb2a25311ffd2644e5a1645
SHA2568f2800ac8af72e8038e146b3988a30651952f20ed6cdf7be3ae4709fbb026af1
SHA512e7e2266ec862a793da7cea01c926b7a874453cf2efb0b4b77776c26042dc2ded74f17c390fad97bd2d8c0c4971a1b9d9e6c705a13edbc9e48570922e5e6cc9df