Analysis

  • max time kernel
    138s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 09:58

General

  • Target

    SecuriteInfo.com.Variant.Ursu.588815.10992.exe

  • Size

    525KB

  • MD5

    15f43d61bee241657b1ad10d6aa11e57

  • SHA1

    83e96ecb233bd270b4f002c55aa28e92306650ef

  • SHA256

    538e65ae9a73e15bd98c8fd0b5ecce5aaecdeb5e36a12a416a56a78c3cfbb3c8

  • SHA512

    0e8a516e1439ec1a871d2afba0140a38f2ac8f4f13ad2283d334edf01537aa147023abf81957118b347c7634a05651fb26177e634ba8882d79c35754cfac9e5a

Malware Config

Extracted

Family

redline

Botnet

wizzy

C2

107.182.128.57:48273

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 14 IoCs
  • Executes dropped EXE 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ursu.588815.10992.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ursu.588815.10992.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:280
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\chromer"
      2⤵
        PID:1880
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1624
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ursu.588815.10992.exe" "C:\Users\Admin\AppData\Roaming\chromer\chromer.exe"
        2⤵
          PID:1172
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {09FFDBC1-6920-45F9-916F-9F9236F3FE42} S-1-5-21-790309383-526510583-3802439154-1000:TVHJCWMH\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
          C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1644
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\chromer"
            3⤵
              PID:1876
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1048
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:580
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\chromer\chromer.exe" "C:\Users\Admin\AppData\Roaming\chromer\chromer.exe"
              3⤵
                PID:564
            • C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
              C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:468
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\chromer"
                3⤵
                  PID:1684
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
                  3⤵
                    PID:576
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1044
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\chromer\chromer.exe" "C:\Users\Admin\AppData\Roaming\chromer\chromer.exe"
                    3⤵
                      PID:1000
                  • C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
                    C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1760
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                      3⤵
                        PID:380
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\chromer"
                        3⤵
                          PID:1532
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
                          3⤵
                            PID:836
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\chromer\chromer.exe'" /f
                              4⤵
                              • Creates scheduled task(s)
                              PID:268
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\chromer\chromer.exe" "C:\Users\Admin\AppData\Roaming\chromer\chromer.exe"
                            3⤵
                              PID:1868

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scripting

                        1
                        T1064

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Scripting

                        1
                        T1064

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
                          Filesize

                          525KB

                          MD5

                          15f43d61bee241657b1ad10d6aa11e57

                          SHA1

                          83e96ecb233bd270b4f002c55aa28e92306650ef

                          SHA256

                          538e65ae9a73e15bd98c8fd0b5ecce5aaecdeb5e36a12a416a56a78c3cfbb3c8

                          SHA512

                          0e8a516e1439ec1a871d2afba0140a38f2ac8f4f13ad2283d334edf01537aa147023abf81957118b347c7634a05651fb26177e634ba8882d79c35754cfac9e5a

                        • C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
                          Filesize

                          525KB

                          MD5

                          15f43d61bee241657b1ad10d6aa11e57

                          SHA1

                          83e96ecb233bd270b4f002c55aa28e92306650ef

                          SHA256

                          538e65ae9a73e15bd98c8fd0b5ecce5aaecdeb5e36a12a416a56a78c3cfbb3c8

                          SHA512

                          0e8a516e1439ec1a871d2afba0140a38f2ac8f4f13ad2283d334edf01537aa147023abf81957118b347c7634a05651fb26177e634ba8882d79c35754cfac9e5a

                        • C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
                          Filesize

                          525KB

                          MD5

                          15f43d61bee241657b1ad10d6aa11e57

                          SHA1

                          83e96ecb233bd270b4f002c55aa28e92306650ef

                          SHA256

                          538e65ae9a73e15bd98c8fd0b5ecce5aaecdeb5e36a12a416a56a78c3cfbb3c8

                          SHA512

                          0e8a516e1439ec1a871d2afba0140a38f2ac8f4f13ad2283d334edf01537aa147023abf81957118b347c7634a05651fb26177e634ba8882d79c35754cfac9e5a

                        • C:\Users\Admin\AppData\Roaming\chromer\chromer.exe
                          Filesize

                          525KB

                          MD5

                          15f43d61bee241657b1ad10d6aa11e57

                          SHA1

                          83e96ecb233bd270b4f002c55aa28e92306650ef

                          SHA256

                          538e65ae9a73e15bd98c8fd0b5ecce5aaecdeb5e36a12a416a56a78c3cfbb3c8

                          SHA512

                          0e8a516e1439ec1a871d2afba0140a38f2ac8f4f13ad2283d334edf01537aa147023abf81957118b347c7634a05651fb26177e634ba8882d79c35754cfac9e5a

                        • memory/268-136-0x0000000000000000-mapping.dmp
                        • memory/280-61-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/280-60-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/280-62-0x000000000041933E-mapping.dmp
                        • memory/280-64-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/280-66-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/280-59-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/280-57-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/280-56-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/380-126-0x0000000000080000-0x000000000009E000-memory.dmp
                          Filesize

                          120KB

                        • memory/380-122-0x000000000041933E-mapping.dmp
                        • memory/380-130-0x0000000000080000-0x000000000009E000-memory.dmp
                          Filesize

                          120KB

                        • memory/380-133-0x0000000000080000-0x000000000009E000-memory.dmp
                          Filesize

                          120KB

                        • memory/468-102-0x000000000041933E-mapping.dmp
                        • memory/468-107-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/468-105-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/564-85-0x0000000000000000-mapping.dmp
                        • memory/576-108-0x0000000000000000-mapping.dmp
                        • memory/580-90-0x0000000000000000-mapping.dmp
                        • memory/836-124-0x0000000000000000-mapping.dmp
                        • memory/1000-109-0x0000000000000000-mapping.dmp
                        • memory/1044-111-0x0000000000000000-mapping.dmp
                        • memory/1048-84-0x0000000000000000-mapping.dmp
                        • memory/1172-69-0x0000000000000000-mapping.dmp
                        • memory/1532-123-0x0000000000000000-mapping.dmp
                        • memory/1624-70-0x0000000000000000-mapping.dmp
                        • memory/1640-55-0x0000000076241000-0x0000000076243000-memory.dmp
                          Filesize

                          8KB

                        • memory/1640-92-0x0000000000000000-mapping.dmp
                        • memory/1640-54-0x0000000000EC0000-0x0000000000F4A000-memory.dmp
                          Filesize

                          552KB

                        • memory/1640-94-0x00000000012B0000-0x000000000133A000-memory.dmp
                          Filesize

                          552KB

                        • memory/1644-82-0x000000000041933E-mapping.dmp
                        • memory/1684-103-0x0000000000000000-mapping.dmp
                        • memory/1720-68-0x0000000000000000-mapping.dmp
                        • memory/1760-114-0x00000000012B0000-0x000000000133A000-memory.dmp
                          Filesize

                          552KB

                        • memory/1760-112-0x0000000000000000-mapping.dmp
                        • memory/1868-134-0x0000000000000000-mapping.dmp
                        • memory/1876-83-0x0000000000000000-mapping.dmp
                        • memory/1880-67-0x0000000000000000-mapping.dmp
                        • memory/1948-73-0x0000000000000000-mapping.dmp