Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/Selfconvened.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
$TEMP/Selfconvened.exe
Resource
win10v2004-20241007-en
General
-
Target
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
-
Size
4.6MB
-
MD5
35f1a7f185a05f2530238f7fb1f75206
-
SHA1
c8beeb9a3a6272305c8d4a99f29fc0f30b45f662
-
SHA256
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916
-
SHA512
f2f91e61e24e7aa4c9130658151d5fa4a20d5bc999af0e425faf98a7d64b6c789f5a861177a2ef8c51fff6ce202ee9e0e0a4d66c866ac88deeda222c8f53f345
-
SSDEEP
98304:Uq8eNY5p0ExtC6RpPwVsniC5u/BDLTABEp0moOjtchoKCq:Uqup0Ex8ArMdPABEp0pAKhfCq
Malware Config
Extracted
redline
@zxckostyan4ik
95.181.152.6:46927
-
auth_value
cdf3919a262c0d6ba99116b375d7551c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/memory/3512-10-0x0000000000740000-0x000000000076E000-memory.dmp family_redline behavioral2/memory/3512-17-0x0000000000740000-0x000000000076E000-memory.dmp family_redline behavioral2/memory/3512-19-0x0000000002AD0000-0x0000000002AF0000-memory.dmp family_redline -
Redline family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 372 powershell.exe 3076 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 4424 Selfconvened.exe 3512 K3M6Ljh9fd22.exe 1696 svchost.exe 4572 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language K3M6Ljh9fd22.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4424 Selfconvened.exe 372 powershell.exe 372 powershell.exe 3076 powershell.exe 3076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4424 Selfconvened.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 3076 powershell.exe Token: SeDebugPrivilege 1696 svchost.exe Token: SeDebugPrivilege 4572 svchost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4440 wrote to memory of 4424 4440 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 82 PID 4440 wrote to memory of 4424 4440 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 82 PID 4440 wrote to memory of 3512 4440 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 83 PID 4440 wrote to memory of 3512 4440 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 83 PID 4440 wrote to memory of 3512 4440 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 83 PID 4424 wrote to memory of 2136 4424 Selfconvened.exe 91 PID 4424 wrote to memory of 2136 4424 Selfconvened.exe 91 PID 4424 wrote to memory of 5028 4424 Selfconvened.exe 93 PID 4424 wrote to memory of 5028 4424 Selfconvened.exe 93 PID 2136 wrote to memory of 372 2136 cmd.exe 95 PID 2136 wrote to memory of 372 2136 cmd.exe 95 PID 2136 wrote to memory of 3076 2136 cmd.exe 96 PID 2136 wrote to memory of 3076 2136 cmd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe"C:\Users\Admin\AppData\Local\Temp\b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\Selfconvened.exeC:\Users\Admin\AppData\Local\Temp\Selfconvened.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SYSTEM32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5028
-
-
-
C:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exeC:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3512
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD53d61c3fafacd57fc570153fefcc3bf45
SHA1f0a01b1a27acde8d1d499daeb119e78b2d68f425
SHA25689ed90813893a44310852bd8c730cc4ada856fff05b87a15f0a4f753f828ea28
SHA5125f16cb9e3865edbb689c47655424e0600e1cfb5ced88a6f3d91bf5026494a1766495465c205b9937a4f08fb14fe71fe238e32f6e0d6ac1d1341ba4fa0868a1c9
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
881KB
MD5ce5a9ec35a54e669820589d15f1faa07
SHA168a5aaa46aa2ce2c3083486f8e265e050cd421ac
SHA256a5317940f3f36d4c047ef70fcef5aedcdcdb0d9afae7ccfb3220190f09dab15b
SHA512eb097778c480b9e1bd396895ef86727997cb1c0bd1c3d6863a3d711216c2ce64d1ff647987b57c0e67b9b9673526cd28bc83aaf7177e11a9b348e2960f535131
-
Filesize
4.5MB
MD564b5e984fda860eedf19c29a124094fb
SHA1760c195741989e17b48ad52c13bed35e8ea51692
SHA2561f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39
SHA512187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10.2MB
MD5c93d0f663c52aa50f96ca6a2506db0bb
SHA1957947f3bb12a60a9f09da3bf97bd123dfcab614
SHA25600da2d45992ff0af256251f1a5bb9a3467e8731e166ebe3ba5e8f29e4da98e5e
SHA51238f4c4009beb635cf90e25d5655c7d78eabae26d4b6a36f4951884d87fb9dd503633cf630dbe2907350a982fb4033dd3a9da93c973a6350b9ed8e34cbb865944