Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:24

General

  • Target

    d3215483bba6219bb6587367aa3fa8c1737706497ed4befcb175649dc00e7be2.exe

  • Size

    141KB

  • MD5

    19e47b9abf123f4502545a5fcb43c855

  • SHA1

    c722baba8294f20abdb344b61d72d444a4171b62

  • SHA256

    d3215483bba6219bb6587367aa3fa8c1737706497ed4befcb175649dc00e7be2

  • SHA512

    8c358748e913fdf227b58f6a46719fa7582295e30dcfe9b06fce624240d066f666d481d661ee42b106ff32e78877993d9680e921a9bc1fca4aa00269d2b09173

  • SSDEEP

    3072:FK1JZOpTvVQZ+rcIeRYs6YmszJqoD2X7BpGGoMTb3R35dINX9r59x4:kOpu0rjeRbVJqoDC1pGGoMTb3RDINN

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3215483bba6219bb6587367aa3fa8c1737706497ed4befcb175649dc00e7be2.exe
    "C:\Users\Admin\AppData\Local\Temp\d3215483bba6219bb6587367aa3fa8c1737706497ed4befcb175649dc00e7be2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C taskkill /F /PID 1924 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\d3215483bba6219bb6587367aa3fa8c1737706497ed4befcb175649dc00e7be2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /PID 1924
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:2432

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1924-0-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
      Filesize

      4KB

    • memory/1924-1-0x00000000012F0000-0x000000000131A000-memory.dmp
      Filesize

      168KB

    • memory/1924-2-0x0000000074B60000-0x000000007524E000-memory.dmp
      Filesize

      6.9MB

    • memory/1924-3-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
      Filesize

      4KB

    • memory/1924-4-0x0000000074B60000-0x000000007524E000-memory.dmp
      Filesize

      6.9MB