Analysis
-
max time kernel
110s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 10:54
Static task
static1
Behavioral task
behavioral1
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/Selfconvened.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$TEMP/Selfconvened.exe
Resource
win10v2004-20241007-en
General
-
Target
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
-
Size
4.6MB
-
MD5
35f1a7f185a05f2530238f7fb1f75206
-
SHA1
c8beeb9a3a6272305c8d4a99f29fc0f30b45f662
-
SHA256
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916
-
SHA512
f2f91e61e24e7aa4c9130658151d5fa4a20d5bc999af0e425faf98a7d64b6c789f5a861177a2ef8c51fff6ce202ee9e0e0a4d66c866ac88deeda222c8f53f345
-
SSDEEP
98304:Uq8eNY5p0ExtC6RpPwVsniC5u/BDLTABEp0moOjtchoKCq:Uqup0Ex8ArMdPABEp0pAKhfCq
Malware Config
Extracted
redline
@zxckostyan4ik
95.181.152.6:46927
-
auth_value
cdf3919a262c0d6ba99116b375d7551c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/108-12-0x0000000000390000-0x00000000003BE000-memory.dmp family_redline behavioral1/memory/108-19-0x0000000000390000-0x00000000003BE000-memory.dmp family_redline behavioral1/memory/108-21-0x0000000000890000-0x00000000008B0000-memory.dmp family_redline behavioral1/memory/108-27-0x0000000000390000-0x00000000003BE000-memory.dmp family_redline -
Redline family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2920 powershell.exe 1424 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2208 Selfconvened.exe 108 K3M6Ljh9fd22.exe 2232 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 752 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language K3M6Ljh9fd22.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2208 Selfconvened.exe 1424 powershell.exe 2920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2208 Selfconvened.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2232 svchost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2208 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 2756 wrote to memory of 2208 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 2756 wrote to memory of 2208 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 2756 wrote to memory of 2208 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 31 PID 2756 wrote to memory of 108 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 32 PID 2756 wrote to memory of 108 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 32 PID 2756 wrote to memory of 108 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 32 PID 2756 wrote to memory of 108 2756 b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe 32 PID 2208 wrote to memory of 1932 2208 Selfconvened.exe 34 PID 2208 wrote to memory of 1932 2208 Selfconvened.exe 34 PID 2208 wrote to memory of 1932 2208 Selfconvened.exe 34 PID 2208 wrote to memory of 2660 2208 Selfconvened.exe 36 PID 2208 wrote to memory of 2660 2208 Selfconvened.exe 36 PID 2208 wrote to memory of 2660 2208 Selfconvened.exe 36 PID 1932 wrote to memory of 1424 1932 cmd.exe 37 PID 1932 wrote to memory of 1424 1932 cmd.exe 37 PID 1932 wrote to memory of 1424 1932 cmd.exe 37 PID 1932 wrote to memory of 2920 1932 cmd.exe 39 PID 1932 wrote to memory of 2920 1932 cmd.exe 39 PID 1932 wrote to memory of 2920 1932 cmd.exe 39 PID 752 wrote to memory of 2232 752 taskeng.exe 41 PID 752 wrote to memory of 2232 752 taskeng.exe 41 PID 752 wrote to memory of 2232 752 taskeng.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe"C:\Users\Admin\AppData\Local\Temp\b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\Selfconvened.exeC:\Users\Admin\AppData\Local\Temp\Selfconvened.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exeC:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:108
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8486F7B8-D0D5-4FD0-AEBA-CB0AAE04AA4F} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C9R8B3WU6M5H4LUESFFK.temp
Filesize7KB
MD51d5954d4fc726d2dfcc26fc89ea7bb0a
SHA160115d92c3327eafb8faec8fce0989e71fc40aa8
SHA2560079d85ce3fed857449fc3cec5e964a664bf3ca8dcc442a4b087b0fef78d0646
SHA51226b5e4f5c0542dbdb9ea4b6949f22583549b4d6f92d1777b44020397f08fc7f2a576ad00a46ce0e31130ab48521950933016664921f4d402dafa83803c2f5b62
-
Filesize
10.8MB
MD5569ed2552d087c278373f411893d21fa
SHA1938fa8ccfb6734689ee1ebd9c9848e0621369e69
SHA256ed1c88ce23bd8a0c6cc081d82f6c79431d1ab2b160d682b8a1788a4477b6ca7b
SHA51230701820652d089d79d8be3fa68e5975dbd8cf0d0e99da1dbb880ef73a71bef779fc79cbd6ec459b7fcc8e93a4c14839b3e076ebb4b1f29c3df7be4ff53dc6be
-
Filesize
881KB
MD5ce5a9ec35a54e669820589d15f1faa07
SHA168a5aaa46aa2ce2c3083486f8e265e050cd421ac
SHA256a5317940f3f36d4c047ef70fcef5aedcdcdb0d9afae7ccfb3220190f09dab15b
SHA512eb097778c480b9e1bd396895ef86727997cb1c0bd1c3d6863a3d711216c2ce64d1ff647987b57c0e67b9b9673526cd28bc83aaf7177e11a9b348e2960f535131
-
Filesize
4.5MB
MD564b5e984fda860eedf19c29a124094fb
SHA1760c195741989e17b48ad52c13bed35e8ea51692
SHA2561f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39
SHA512187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4