Analysis
-
max time kernel
134s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14/05/2024, 17:22
Static task
static1
Behavioral task
behavioral1
Sample
bcc6522e6cd09522a15bd196f39ae6fa.exe
Resource
win7-20240508-en
General
-
Target
bcc6522e6cd09522a15bd196f39ae6fa.exe
-
Size
4.8MB
-
MD5
bcc6522e6cd09522a15bd196f39ae6fa
-
SHA1
bacdd86482039363ea1a614774d125a91973cd95
-
SHA256
9fac4bf8a43369d1960401c239e7e04c63613a7209f0b08f39fbd3262d0e555d
-
SHA512
fc09af4777a2a3d5d209ba5d7c6747e12c994678f2332882234326d4fed932a1669873c3698b92d478a6ee1faac7e8e001035cea83813446e3cad7126c641e97
-
SSDEEP
98304:LkqODj1f4pANcOfq3CG/AZYCtuxkKJAliPD7Wy38nr6KX0dCUh29/qH:YaGnrAH
Malware Config
Extracted
redline
33
194.36.178.33:47454
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/memory/3208-3-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral2/memory/3648-96-0x00000000017D0000-0x0000000001822000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 33 bitbucket.org 34 bitbucket.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3648 set thread context of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 set thread context of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 set thread context of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2008 3648 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3208 MSBuild.exe 3208 MSBuild.exe 3208 MSBuild.exe 3208 MSBuild.exe 3208 MSBuild.exe 2744 RegAsm.exe 2744 RegAsm.exe 2744 RegAsm.exe 2744 RegAsm.exe 2744 RegAsm.exe 3232 RegSvcs.exe 3232 RegSvcs.exe 3232 RegSvcs.exe 3232 RegSvcs.exe 3232 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3208 MSBuild.exe Token: SeDebugPrivilege 2744 RegAsm.exe Token: SeDebugPrivilege 3232 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 3208 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 95 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 2744 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 99 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102 PID 3648 wrote to memory of 3232 3648 bcc6522e6cd09522a15bd196f39ae6fa.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcc6522e6cd09522a15bd196f39ae6fa.exe"C:\Users\Admin\AppData\Local\Temp\bcc6522e6cd09522a15bd196f39ae6fa.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 12322⤵
- Program crash
PID:2008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3648 -ip 36481⤵PID:2684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
2KB
MD53f3876df6d5958b66ed3b87b5fd3629f
SHA1b21487898aa5ac9de1a580ac0ab225ed52487b4a
SHA256fcbb2dee1cad3fd52c25ac283ebf42b91bace92d9165e541f63c64ff2b8bbaf2
SHA51275f7a496f6081e9431e54879c024ecfe7e7df45e9c467e9a45fec70c15efecc00b701568403e5d8a29cff99f7e61243f6d3a74b3c5eba8dbc191a053e278f299
-
Filesize
2KB
MD5885473ee6694886496aec4f1f048513e
SHA176afd23cc37afeb923173ba96af0ef61cdc0ee59
SHA2561a508335e790ffd21ce6136bffa716c3b1a62a40a8f67d2cf5b45ad97f06c8f2
SHA512d296697a494cd3af80cf75c2bda366bcc9eb2a4ddd944b667c227f833c92281c36904e66590cab878ad19659723c4ab589b9d8442a0e929f46529eb7e505dc56