Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
39382629.exe
Resource
win7-20240708-en
General
-
Target
39382629.exe
-
Size
1.0MB
-
MD5
e8baebcd4279a203d5d3b6b21f753e5b
-
SHA1
60382eed3e26e8b20830749b0c1a872057fd362e
-
SHA256
cb4a22756f39ea5c69e24772b8eb6d004962196c683cc2d7742eb89e65836890
-
SHA512
2624efc40e014e44f5cb9e3628d1d9c01d3424a9e48c2cc13d6d67de891d913dd055f1c615c6827d83e20807b12ddb722166c5c7ec7cd2c262f51e8c058c822d
-
SSDEEP
24576:Wj30ivvE/4NzF4xuY9lOJ9IQ32vfeSKzk0Oq3Gf:Wjki3E/44x3bOp2fqxOO
Malware Config
Extracted
redline
BOT
87.120.120.7:1912
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/468-13-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Redline family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 512 set thread context of 468 512 39382629.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39382629.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39382629.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 468 39382629.exe 468 39382629.exe 468 39382629.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 468 39382629.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 512 wrote to memory of 468 512 39382629.exe 89 PID 512 wrote to memory of 468 512 39382629.exe 89 PID 512 wrote to memory of 468 512 39382629.exe 89 PID 512 wrote to memory of 468 512 39382629.exe 89 PID 512 wrote to memory of 468 512 39382629.exe 89 PID 512 wrote to memory of 468 512 39382629.exe 89 PID 512 wrote to memory of 468 512 39382629.exe 89 PID 512 wrote to memory of 468 512 39382629.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\39382629.exe"C:\Users\Admin\AppData\Local\Temp\39382629.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\39382629.exe"C:\Users\Admin\AppData\Local\Temp\39382629.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52654bb58a77a7368aa1245e1d7060bec
SHA14059258afea530f0ee26fad1c03f6241425a568f
SHA2566e99da0333d125b34b152e914969bf92c933f0b8c28be17b58c0f6203e033b17
SHA512630a8ffe556c0d192abcff6274368be096538d68ae7212fd1ba06aee9db5785ed2b6cacfdab2a0af001412ad8ea2a2c39da40674187819af715078b89ec0aac4