Analysis
-
max time kernel
81s -
max time network
83s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 20:32
Static task
static1
Behavioral task
behavioral1
Sample
SoftWare V2.1.0.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
SoftWare V2.1.0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
SoftWare V2.1.7.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
SoftWare V2.1.7.exe
Resource
win10v2004-20240709-en
General
-
Target
SoftWare V2.1.7.exe
-
Size
620KB
-
MD5
553d2164ba72fd00fc1583e6c1537491
-
SHA1
0f58db9c4639f61324278b87fb4976f23ee4c5fe
-
SHA256
15be6cc47f2dfda06ccac645c1bade87bd59028ec2a572eb905b7f5a81e8c0e4
-
SHA512
096972b9333ccb379a82378036f4e1fc1b404d4768b430dce89035e6bce04311ff4e4c7498fd4a12e4409f86d5710546263218bfcf6a23ca217e48b4d0cc81fa
-
SSDEEP
12288:r82UNTMlKa8IjOv43y9THoifOZ3V81Sh9ZCHwok5ujLVPKS9vdldPgDiJzzZM1H9:wdTMDvjOv4KH/OZyue
Malware Config
Extracted
redline
185.196.9.26:6302
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral4/memory/384-9-0x0000000000400000-0x0000000000450000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Loads dropped DLL 1 IoCs
pid Process 1816 SoftWare V2.1.7.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1816 set thread context of 384 1816 SoftWare V2.1.7.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SoftWare V2.1.7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 384 MSBuild.exe 384 MSBuild.exe 384 MSBuild.exe 384 MSBuild.exe 384 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 384 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87 PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87 PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87 PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87 PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87 PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87 PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87 PID 1816 wrote to memory of 384 1816 SoftWare V2.1.7.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\SoftWare V2.1.7.exe"C:\Users\Admin\AppData\Local\Temp\SoftWare V2.1.7.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
470KB
MD53a29a2f55ffd9092b36aea7c813833c6
SHA135e01a0e12305b711d2b0143e3010723a460da7a
SHA256759933c77469e5a7a2d78e4b1bf7c8822d707052797f6a8abc64c6da451d5f5f
SHA512575ad488592daff53262ae90c86d978202f6cd9f77e456f5b8b0c3b930965773900a00e3e4d6df30a4b7742e87a4cc217d56d549b4ada43de096c63b03f78281