Overview
overview
10Static
static
3Panel/RedL...).docx
windows7-x64
4Panel/RedL...).docx
windows10-2004-x64
1Panel/RedL...).docx
windows7-x64
4Panel/RedL...).docx
windows10-2004-x64
1Panel/RedL...el.exe
windows7-x64
10Panel/RedL...el.exe
windows10-2004-x64
10Panel/RedL...me.exe
windows7-x64
6Panel/RedL...me.exe
windows10-2004-x64
6Panel/RedL...48.exe
windows7-x64
7Panel/RedL...48.exe
windows10-2004-x64
7Panel/RedL...ar.exe
windows7-x64
1Panel/RedL...ar.exe
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 12:41
Static task
static1
Behavioral task
behavioral1
Sample
Panel/RedLine_20_2/FAQ (English).docx
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Panel/RedLine_20_2/FAQ (English).docx
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Panel/RedLine_20_2/FAQ(RUS).docx
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Panel/RedLine_20_2/FAQ(RUS).docx
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Panel/RedLine_20_2/Panel/Panel.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Panel/RedLine_20_2/Panel/Panel.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Panel/RedLine_20_2/Tools/Chrome.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
Panel/RedLine_20_2/Tools/Chrome.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Panel/RedLine_20_2/Tools/NetFramework48.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Panel/RedLine_20_2/Tools/NetFramework48.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Panel/RedLine_20_2/Tools/WinRar.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Panel/RedLine_20_2/Tools/WinRar.exe
Resource
win10v2004-20241007-en
General
-
Target
Panel/RedLine_20_2/Panel/Panel.exe
-
Size
9.4MB
-
MD5
c708571970a5df0ac078d6926b4a0233
-
SHA1
30587f2e1b2200fb371c5d2edf79174f9e1d831f
-
SHA256
6a8bb8bb4e7eba4e87afb75f058b3489fc17f5858fc712678dd44ba9574dc088
-
SHA512
472e88d5009d4b9701b8d3654d3820b57ae4e9ccda2f3fd70e6230c4b8aca51bc58eb2b0d4583b4b5b888a66a94cd462c6f642e02da260b92558d3cfabc6e6fc
-
SSDEEP
196608:cIS8FZi3v80O6qRvXvkmJ0QsTsKpmnssE3ruVL2V9z:c0KFr4/v9J0zpBuVw
Malware Config
Extracted
xworm
194.145.138.85:1604
Iom8xb4NUaLbxykI
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral6/files/0x000c000000023b1f-6.dat family_xworm behavioral6/memory/2640-13-0x00000000006D0000-0x00000000006E0000-memory.dmp family_xworm -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral6/memory/4000-3899-0x000000001ECE0000-0x000000001ECFA000-memory.dmp family_redline -
Redline family
-
Xworm family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Panel.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Panel.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 2640 svchost.exe 4572 Panel.exe 4000 Panel.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 59 IoCs
pid Process 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4000 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe 4572 Panel.exe 4000 Panel.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2640 svchost.exe Token: SeDebugPrivilege 4572 Panel.exe Token: SeDebugPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe Token: SeIncBasePriorityPrivilege 4000 Panel.exe Token: 33 4000 Panel.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2640 1780 Panel.exe 84 PID 1780 wrote to memory of 2640 1780 Panel.exe 84 PID 1780 wrote to memory of 4572 1780 Panel.exe 85 PID 1780 wrote to memory of 4572 1780 Panel.exe 85 PID 4572 wrote to memory of 4000 4572 Panel.exe 88 PID 4572 wrote to memory of 4000 4572 Panel.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Panel\RedLine_20_2\Panel\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel\RedLine_20_2\Panel\Panel.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\ProgramData\Panel.exe"C:\ProgramData\Panel.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\ProgramData\Panel.exe"C:\ProgramData\Panel.exe" "--monitor"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.3MB
MD5f4e19b67ef27af1434151a512860574e
SHA156304fc2729974124341e697f3b21c84a8dd242a
SHA256c7a8709013ada38fc2e1ceb3b15631f2aea8e156eb3f0aa197e02df1259a493a
SHA512a92e73d58c51bb74618987f06166f52a65ed1525410aec1b8e377ea8547c1123e313e13e305310f7a750c4561756d87ff558670bf4df8b62ea874d6f7c14ca77
-
Filesize
41KB
MD521e34fd43f1a7ddd77f5771db0747b96
SHA115316c29c2e2160121a162300d11ec0892ba0098
SHA256e5fd962cfc545edc3c5fb1442e50d4ede4e8ff4b57c805c09047df3ed8481547
SHA5129dbc4b0f964d5a266fca2ab85381b2d2c1de61b4004c8102810acfc4d6d771d4d6a91f41a919514beca7df6651cb261825e901d9f9211b8ab1c1dd5c8b67b75b
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1