Resubmissions
10-05-2021 10:26
210510-51q2zwvjce 10Analysis
-
max time kernel
104s -
max time network
138s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
10-05-2021 10:26
Static task
static1
Behavioral task
behavioral1
Sample
22F9967C010BF3B752D56BCDEE846BF5.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
22F9967C010BF3B752D56BCDEE846BF5.exe
Resource
win10v20210410
General
-
Target
22F9967C010BF3B752D56BCDEE846BF5.exe
-
Size
612KB
-
MD5
22f9967c010bf3b752d56bcdee846bf5
-
SHA1
688b82c1eb648ee5eea04042da253d77c706f945
-
SHA256
d8a12da66c3b95e1f2dc9c7e5667a5baf7dbdbbaff01f342222dc696c07455fa
-
SHA512
b4dfd895af0f98de30d6446e847e3451c8d8fa7a6571aaac7db3c0fd40febc982e52035af709db3bba68b0e19037ee71443863b25ed3d5dcc13bb0375d69c3c6
Malware Config
Extracted
redline
source1
199.195.251.96:43073
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1752-73-0x00000000004163CE-mapping.dmp family_redline behavioral1/memory/1752-72-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral1/memory/1752-74-0x0000000000400000-0x000000000041C000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
File.exepid process 1996 File.exe -
Loads dropped DLL 4 IoCs
Processes:
22F9967C010BF3B752D56BCDEE846BF5.exepid process 1688 22F9967C010BF3B752D56BCDEE846BF5.exe 1688 22F9967C010BF3B752D56BCDEE846BF5.exe 1688 22F9967C010BF3B752D56BCDEE846BF5.exe 1688 22F9967C010BF3B752D56BCDEE846BF5.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
22F9967C010BF3B752D56BCDEE846BF5.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 22F9967C010BF3B752D56BCDEE846BF5.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
File.exedescription pid process target process PID 1996 set thread context of 1752 1996 File.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "327414337" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{69D48731-B18A-11EB-83FC-FEBA24881352} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000529101d5c9814b4eb0f580b37542e45000000000020000000000106600000001000020000000531109fe5160d43c64044a648a2697856cb79d3b2f73c6b533ae9d3986635a95000000000e80000000020000200000003723a0a085714c7d29d188ce3c99e0426aec1b82d68d2c6cb2f3718acfb15dd1200000007c2941a21f9a0a5d2a73edb26632b8224f7d31aea7f834379d8d5f5ec09cbdd440000000e1e493a6486dafed43dc84688eff43b0ffde7e12639b17a9fd7a2da93cc2def6234dad396124fa7e00d85b7f61be1f87b5503bebaae5ea631ba2651821b901a0 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f073da429745d701 iexplore.exe -
NTFS ADS 3 IoCs
Processes:
IEXPLORE.EXEdescription ioc process File created C:\Users\Admin\AppData\Local\Temp\RarSFX0\fdjf.url:favicon IEXPLORE.EXE File created C:\Users\Admin\AppData\Local\Temp\wwwA853.tmp\:favicon:$DATA IEXPLORE.EXE File created C:\Users\Admin\AppData\Local\Temp\RarSFX0\fdjf.url\:favicon:$DATA IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AddInProcess32.exepid process 1752 AddInProcess32.exe 1752 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
File.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 1996 File.exe Token: SeDebugPrivilege 1752 AddInProcess32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1392 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1392 iexplore.exe 1392 iexplore.exe 1520 IEXPLORE.EXE 1520 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
22F9967C010BF3B752D56BCDEE846BF5.exeFile.exeiexplore.exedescription pid process target process PID 1688 wrote to memory of 1996 1688 22F9967C010BF3B752D56BCDEE846BF5.exe File.exe PID 1688 wrote to memory of 1996 1688 22F9967C010BF3B752D56BCDEE846BF5.exe File.exe PID 1688 wrote to memory of 1996 1688 22F9967C010BF3B752D56BCDEE846BF5.exe File.exe PID 1688 wrote to memory of 1996 1688 22F9967C010BF3B752D56BCDEE846BF5.exe File.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1996 wrote to memory of 1752 1996 File.exe AddInProcess32.exe PID 1392 wrote to memory of 1520 1392 iexplore.exe IEXPLORE.EXE PID 1392 wrote to memory of 1520 1392 iexplore.exe IEXPLORE.EXE PID 1392 wrote to memory of 1520 1392 iexplore.exe IEXPLORE.EXE PID 1392 wrote to memory of 1520 1392 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\22F9967C010BF3B752D56BCDEE846BF5.exe"C:\Users\Admin\AppData\Local\Temp\22F9967C010BF3B752D56BCDEE846BF5.exe"1⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1392 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:1520
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
15775d95513782f99cdfb17e65dfceb1
SHA16c11f8bee799b093f9ff4841e31041b081b23388
SHA256477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00
SHA512ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
MD5d98cb8552065b3658e8abebd7e68bd07
SHA1b09f5fc46adea26979b93146e0569913ab5e6032
SHA256e0c1d5ab7b6c49bafc64ae2fb2dac8b11dad0114f12846002a5e78ab8e88f4b7
SHA5124f245051f9c618ddf2d9a669dc86ea4e12715f9ddfc32373f0302af418d15e4bd162c0ad79e6850c19bf5b0fb5297ff94e08f03fca0085b0253bf5e4181caee2
-
MD5
38490ded4809c90bf7b7c97d10ba957d
SHA1a39a6e1fa97f98968b8d3530dba65ed201373412
SHA2569cd22f3811293efbe9c93622424bccea44edfbd13074b5f2cc4f4069df00ab20
SHA51288f4d4dc0515effb51d50e6e5ba9d3d6687836ce5b58ccfc75103c28d75244ae4b50d1e09c8572a2d454f1333cd76f1f3c46854f71e3617960ce99384a39965b
-
MD5
b13e035f8c5c8c30c40033165017508e
SHA1075cc57e58640fdde4cb8ac199d3b5978129ac14
SHA2562a48eaec94fd1d0b2ae2b0d420d2ae8810d5ddd2b43018745725a2fa2c4d5e7b
SHA5124bb837346d85ef16d442b89a77404c22c6654904fb0c839abb8477c99cc628b8bc17d7fa01271b05a53c3407fd596b764f50561543b3ef6bfc0e941488624d85
-
MD5
b13e035f8c5c8c30c40033165017508e
SHA1075cc57e58640fdde4cb8ac199d3b5978129ac14
SHA2562a48eaec94fd1d0b2ae2b0d420d2ae8810d5ddd2b43018745725a2fa2c4d5e7b
SHA5124bb837346d85ef16d442b89a77404c22c6654904fb0c839abb8477c99cc628b8bc17d7fa01271b05a53c3407fd596b764f50561543b3ef6bfc0e941488624d85
-
MD5
9d9ad347b6cbae80d839491a1ff3b853
SHA19398f82b18fe29dd6eaabe393e66237ea1c01443
SHA25627400afbd76148e9bfbe81ec80472feab65da6a52d8a70f3f9e2c09ca98a3dcd
SHA5128bbaf79f2d90de33eb1de9382fc6f17c2239b4024c92d9aa0665db396aeb70e567671952d0f4eae28bdb709085d3a6244c1e490957734821ad158f7ee47a64dd
-
MD5
c7bbca92602766e270fbe4527a16fa80
SHA10d836bab4c20eb9d3cde9432266bc45bcaf9e9fc
SHA256c1d76add63230e5b516fd0b87174ecef85553398b224866bd9e41d1970702739
SHA5127318cf599d59c33ae286761be4e52d1b2bcdee561acbd0aea0460d6c7616eb4bca8ac5d4a182b77970e024553c174a6ccf23aa819040be56b92579857e8bdc04
-
MD5
b13e035f8c5c8c30c40033165017508e
SHA1075cc57e58640fdde4cb8ac199d3b5978129ac14
SHA2562a48eaec94fd1d0b2ae2b0d420d2ae8810d5ddd2b43018745725a2fa2c4d5e7b
SHA5124bb837346d85ef16d442b89a77404c22c6654904fb0c839abb8477c99cc628b8bc17d7fa01271b05a53c3407fd596b764f50561543b3ef6bfc0e941488624d85
-
MD5
b13e035f8c5c8c30c40033165017508e
SHA1075cc57e58640fdde4cb8ac199d3b5978129ac14
SHA2562a48eaec94fd1d0b2ae2b0d420d2ae8810d5ddd2b43018745725a2fa2c4d5e7b
SHA5124bb837346d85ef16d442b89a77404c22c6654904fb0c839abb8477c99cc628b8bc17d7fa01271b05a53c3407fd596b764f50561543b3ef6bfc0e941488624d85
-
MD5
b13e035f8c5c8c30c40033165017508e
SHA1075cc57e58640fdde4cb8ac199d3b5978129ac14
SHA2562a48eaec94fd1d0b2ae2b0d420d2ae8810d5ddd2b43018745725a2fa2c4d5e7b
SHA5124bb837346d85ef16d442b89a77404c22c6654904fb0c839abb8477c99cc628b8bc17d7fa01271b05a53c3407fd596b764f50561543b3ef6bfc0e941488624d85
-
MD5
b13e035f8c5c8c30c40033165017508e
SHA1075cc57e58640fdde4cb8ac199d3b5978129ac14
SHA2562a48eaec94fd1d0b2ae2b0d420d2ae8810d5ddd2b43018745725a2fa2c4d5e7b
SHA5124bb837346d85ef16d442b89a77404c22c6654904fb0c839abb8477c99cc628b8bc17d7fa01271b05a53c3407fd596b764f50561543b3ef6bfc0e941488624d85