Overview
overview
10Static
static
10Redline St...52.dll
windows7-x64
1Redline St...52.dll
windows10-2004-x64
1Redline St...ng.dll
windows7-x64
1Redline St...ng.dll
windows10-2004-x64
1Redline St...ib.dll
windows7-x64
1Redline St...ib.dll
windows10-2004-x64
1Redline St...or.dll
windows7-x64
1Redline St...or.dll
windows10-2004-x64
1Redline St...UI.dll
windows7-x64
1Redline St...UI.dll
windows10-2004-x64
1Redline St...es.dll
windows7-x64
1Redline St...es.dll
windows10-2004-x64
1Redline St...tp.dll
windows7-x64
1Redline St...tp.dll
windows10-2004-x64
1Redline St...ma.dll
windows7-x64
1Redline St...ma.dll
windows10-2004-x64
1Redline St...on.dll
windows7-x64
1Redline St...on.dll
windows10-2004-x64
1Redline St...el.exe
windows7-x64
3Redline St...el.exe
windows10-2004-x64
7Redline St...to.dll
windows7-x64
1Redline St...to.dll
windows10-2004-x64
1Redline St...rp.dll
windows7-x64
1Redline St...rp.dll
windows10-2004-x64
1Redline St...rs.dll
windows7-x64
1Redline St...rs.dll
windows10-2004-x64
1Redline St...ry.dll
windows7-x64
1Redline St...ry.dll
windows10-2004-x64
1Redline St...ng.dll
windows7-x64
1Redline St...ng.dll
windows10-2004-x64
1Redline St...rs.dll
windows7-x64
1Redline St...rs.dll
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 04:49
Behavioral task
behavioral1
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Bunifu_UI_v1.52.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Bunifu_UI_v1.52.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Common.Logging.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Common.Logging.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/GuiLib.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/GuiLib.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/IPLocator.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/IPLocator.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/MetroSet UI.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/MetroSet UI.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Microsoft.Bcl.AsyncInterfaces.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Microsoft.Bcl.AsyncInterfaces.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/NHttp.dll
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/NHttp.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Newtonsoft.Json.Schema.dll
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Newtonsoft.Json.Schema.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Newtonsoft.Json.dll
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Newtonsoft.Json.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Panel.exe
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Panel.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Pluralsight.Crypto.dll
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Pluralsight.Crypto.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/RestSharp.dll
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/RestSharp.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Buffers.dll
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Buffers.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Memory.dll
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Memory.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Net.Http.Formatting.dll
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Net.Http.Formatting.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Numerics.Vectors.dll
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/System.Numerics.Vectors.dll
Resource
win10v2004-20240802-en
General
-
Target
Redline Stealer v30.2 Cracked By @Drcrypt0r/Panel/Panel.exe
-
Size
12.1MB
-
MD5
85afedf22ca7d0561be4443e854459a7
-
SHA1
1fec08de68672a302f0df40ff30b22cee4d18057
-
SHA256
130a2379f8f07cec2cd9935bdf67bfcfbb977327f89f017dc16f19efc871d864
-
SHA512
e5229c4e67bc7d4ef8b53c94cfd017833797ecb52a93d71e9770ae50aaaa8e3e6c9b6433389f85255c2fe92bf94bdf1f6d1c49a01ac0809d7c8ccdb8c07dce03
-
SSDEEP
393216:+A+bVvdvbtsjjBbns3JX08gNghF5tAVsQsaBMvBVvrsV4ojavjdTbvosw+z6VVq1:+A+bVvdvbtsjjBbns3JX08gNghF5tAV8
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe 2128 Panel.exe 1900 Panel.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1900 Panel.exe Token: SeDebugPrivilege 2128 Panel.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2128 1900 Panel.exe 31 PID 1900 wrote to memory of 2128 1900 Panel.exe 31 PID 1900 wrote to memory of 2128 1900 Panel.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v30.2 Cracked By @Drcrypt0r\Panel\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Redline Stealer v30.2 Cracked By @Drcrypt0r\Panel\Panel.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v30.2 Cracked By @Drcrypt0r\Panel\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Redline Stealer v30.2 Cracked By @Drcrypt0r\Panel\Panel.exe" "--monitor"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174B
MD50f91aea181cd167baad6ef0f2f07176d
SHA1924f29e47a17e4933a4d8db2627344657acbca20
SHA25660f69cf6704a36cfdb8ca2b1304db90b8dc60ff1364ff225c9c97c928b4577cf
SHA512025ecaaeb9972978792c86a5c5f0d4aa53dfcaf30ea867808cd398ed7ab1acf53e179393aeab0424bd23115fc267723d4fcb70107347fbb8ad3f1ff8e9c3d3dd