Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 18:09
Static task
static1
Behavioral task
behavioral1
Sample
142a2665fecb3dba09c1e4aa85b8c0d7.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
142a2665fecb3dba09c1e4aa85b8c0d7.exe
Resource
win10v2004-20240802-en
General
-
Target
142a2665fecb3dba09c1e4aa85b8c0d7.exe
-
Size
920KB
-
MD5
142a2665fecb3dba09c1e4aa85b8c0d7
-
SHA1
d7e8bc456caa0f7e6e9af5229e86b409253d5c06
-
SHA256
5a227bf354dbad129be8c6e1b82eca5bbe6f27587a522fd5fa9e30bdd61b8618
-
SHA512
0d99edc929b6864b3c1c7c0f37586bc91e53e5676ae6fd9fd5bd2f303296e0781f771e495fc9363e575d5f79f0d0b4be194a0c1d02844a70778c57d3ee65775d
-
SSDEEP
24576:FvUxOo74WAZ6QsoZIFhWZHNd8JE9wvUyX6:foUWAMToZCsHNdGYk+
Malware Config
Extracted
redline
L0GZ
93.185.156.125:1912
Extracted
strrat
93.185.156.124:1912
127.0.0.1:1912
-
license_id
khonsari
-
plugins_url
http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
-
scheduled_task
true
-
secondary_startup
true
-
startup
true
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000016da7-31.dat family_redline behavioral1/memory/2964-48-0x00000000013B0000-0x0000000001402000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
build.exepid Process 2964 build.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2820 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
142a2665fecb3dba09c1e4aa85b8c0d7.exedescription pid Process procid_target PID 2484 set thread context of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
142a2665fecb3dba09c1e4aa85b8c0d7.exe142a2665fecb3dba09c1e4aa85b8c0d7.execmd.execmd.exebuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 142a2665fecb3dba09c1e4aa85b8c0d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 142a2665fecb3dba09c1e4aa85b8c0d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
142a2665fecb3dba09c1e4aa85b8c0d7.exebuild.exepid Process 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 2964 build.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
142a2665fecb3dba09c1e4aa85b8c0d7.exebuild.exedescription pid Process Token: SeDebugPrivilege 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe Token: SeDebugPrivilege 2964 build.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
142a2665fecb3dba09c1e4aa85b8c0d7.exe142a2665fecb3dba09c1e4aa85b8c0d7.execmd.execmd.exedescription pid Process procid_target PID 2484 wrote to memory of 3016 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 31 PID 2484 wrote to memory of 3016 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 31 PID 2484 wrote to memory of 3016 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 31 PID 2484 wrote to memory of 3016 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 31 PID 2484 wrote to memory of 2452 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 32 PID 2484 wrote to memory of 2452 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 32 PID 2484 wrote to memory of 2452 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 32 PID 2484 wrote to memory of 2452 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 32 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 2484 wrote to memory of 1792 2484 142a2665fecb3dba09c1e4aa85b8c0d7.exe 33 PID 1792 wrote to memory of 2736 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 34 PID 1792 wrote to memory of 2736 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 34 PID 1792 wrote to memory of 2736 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 34 PID 1792 wrote to memory of 2736 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 34 PID 1792 wrote to memory of 2820 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 35 PID 1792 wrote to memory of 2820 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 35 PID 1792 wrote to memory of 2820 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 35 PID 1792 wrote to memory of 2820 1792 142a2665fecb3dba09c1e4aa85b8c0d7.exe 35 PID 2820 wrote to memory of 2964 2820 cmd.exe 38 PID 2820 wrote to memory of 2964 2820 cmd.exe 38 PID 2820 wrote to memory of 2964 2820 cmd.exe 38 PID 2820 wrote to memory of 2964 2820 cmd.exe 38 PID 2736 wrote to memory of 2604 2736 cmd.exe 39 PID 2736 wrote to memory of 2604 2736 cmd.exe 39 PID 2736 wrote to memory of 2604 2736 cmd.exe 39 PID 2736 wrote to memory of 2604 2736 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"2⤵PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"2⤵PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"C:\Users\Admin\AppData\Local\Temp\142a2665fecb3dba09c1e4aa85b8c0d7.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.execmd /c start "" "C:\Users\Admin\AppData\Local\Temp\A.jar"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\A.jar"4⤵PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start "" "C:\Users\Admin\AppData\Local\Temp\build.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5105a14c6fce083e80f49b30db88ec915
SHA146187697a87562210e785917ce6ca16aeb4912b3
SHA2567e5adae008afee158168b1943fcc41157c7de63ab4792cc5eba8d1830edd6d65
SHA5122322eeeb100b644d53641ec3c1b0588579565636a2ea934924931f6f77b156b6d4e5925a2f36b0520e1f568d771860af53e9f3c39bb5238f7e7520389692c963
-
Filesize
300KB
MD5c6e5f6c13c19e4f366c2f5c989965833
SHA15ccf4135651e28b54b7865ecc81a6924ce795371
SHA256db08c075bbe23490deb3f53b954a4751a562e9548c839ce170ff5ea76d059d5a
SHA512ca3cb032164bcc8d561113a409118fbae7da77ac8f29e7f663ac27837338525a82c0d8b482003e4ad76be9c052ccffa79a36249f371d05f1cd32cf29241050fb