Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
SHIPPINGIN PL BT PDF.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
SHIPPINGIN PL BT PDF.exe
Resource
win10v2004-20241007-en
General
-
Target
SHIPPINGIN PL BT PDF.exe
-
Size
384KB
-
MD5
af1b027971dc2ef0d2382c3250fd70b1
-
SHA1
eb8c51b0c7c4d39f33b156d810927614fcc02250
-
SHA256
d478d3c502b2bd866c958b8e075f03e5d754ef48db447c85b9ea795342ed3619
-
SHA512
265e967f751736ccaefa5caba0ec8b1cd8a5e92e253f161c58d79a0b1fa1da77d9607c7249fa3c958cef3599bdc5009c8cdb72d27a5404c40eb4cfe2d4dab221
-
SSDEEP
6144:Sek9LD+zqyEE7XDsrRSq/Hj+h6OTqdxQh68Aqt6u7sFVsTuDXE:KewrRmOAfNtP7sPsTuDXE
Malware Config
Extracted
redline
sheetred1
77.90.185.55:1912
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b7b-6.dat family_redline behavioral2/memory/2824-14-0x0000000000670000-0x00000000006C2000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SHIPPINGIN PL BT PDF.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 Exporer32.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SHIPPINGIN PL BT PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exporer32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2924 SHIPPINGIN PL BT PDF.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe 2924 SHIPPINGIN PL BT PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2824 Exporer32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2924 SHIPPINGIN PL BT PDF.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2824 2924 SHIPPINGIN PL BT PDF.exe 82 PID 2924 wrote to memory of 2824 2924 SHIPPINGIN PL BT PDF.exe 82 PID 2924 wrote to memory of 2824 2924 SHIPPINGIN PL BT PDF.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\SHIPPINGIN PL BT PDF.exe"C:\Users\Admin\AppData\Local\Temp\SHIPPINGIN PL BT PDF.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\Exporer32.exe"C:\Users\Admin\AppData\Local\Temp\Exporer32.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300KB
MD55c79fcec80a2d284ff2278e2eec20535
SHA141e75130dec0b284847854133df7dd21ed9370d6
SHA2560ebf5044bd6ec9c727d6ee653c94c85fb315a040458a4f3c0586313ff5d47ff2
SHA512a0c6f51604fb7f06cbb436dbcf799540b6f8130da0edaae77d97146920d5b303b49009c010d57d99cf87b105c216a9d977b928a01c769eea15d6586446668527