Analysis
-
max time kernel
92s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
08/08/2022, 23:56
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
Loader.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral3
Sample
Loader2.exe
Resource
win7-20220715-en
General
-
Target
Loader2.exe
-
Size
4.6MB
-
MD5
8b748c19d519e352be4672fbc6b3561d
-
SHA1
ec7068896649caac57a04bf0fc101ddb4749861c
-
SHA256
b95da2213bec289569d3d68a8e461b74b78c86dfcc1f5a794dceec5de1b6a811
-
SHA512
f59964ccc2f3552e006a9ff1592aec7747d5355c053d9dd24e3fb5e907990e2339c6d37ea96243af88ceed8bd63318444143231f7d37b7966092be23e903833b
Malware Config
Extracted
redline
185.200.191.18:80
-
auth_value
c7fe4e520a2358e148de28eb0d3f7a5e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral4/memory/190428-138-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
resource yara_rule behavioral4/memory/1048-147-0x0000000000460000-0x0000000001272000-memory.dmp family_ytstealer behavioral4/memory/1048-152-0x0000000000460000-0x0000000001272000-memory.dmp family_ytstealer -
Executes dropped EXE 2 IoCs
pid Process 1148 @bat9_v_zdanii_crypted.exe 1048 1007820897.exe -
resource yara_rule behavioral4/files/0x0007000000022eda-135.dat upx behavioral4/files/0x0007000000022eda-134.dat upx behavioral4/memory/1048-136-0x0000000000460000-0x0000000001272000-memory.dmp upx behavioral4/memory/1048-147-0x0000000000460000-0x0000000001272000-memory.dmp upx behavioral4/memory/1048-152-0x0000000000460000-0x0000000001272000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1148 set thread context of 190428 1148 @bat9_v_zdanii_crypted.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2448 powershell.exe 2448 powershell.exe 190428 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 190428 AppLaunch.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1148 3060 Loader2.exe 83 PID 3060 wrote to memory of 1148 3060 Loader2.exe 83 PID 3060 wrote to memory of 1148 3060 Loader2.exe 83 PID 3060 wrote to memory of 1048 3060 Loader2.exe 85 PID 3060 wrote to memory of 1048 3060 Loader2.exe 85 PID 1148 wrote to memory of 190428 1148 @bat9_v_zdanii_crypted.exe 86 PID 1148 wrote to memory of 190428 1148 @bat9_v_zdanii_crypted.exe 86 PID 1148 wrote to memory of 190428 1148 @bat9_v_zdanii_crypted.exe 86 PID 1148 wrote to memory of 190428 1148 @bat9_v_zdanii_crypted.exe 86 PID 1148 wrote to memory of 190428 1148 @bat9_v_zdanii_crypted.exe 86 PID 1048 wrote to memory of 2448 1048 1007820897.exe 87 PID 1048 wrote to memory of 2448 1048 1007820897.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader2.exe"C:\Users\Admin\AppData\Local\Temp\Loader2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\@bat9_v_zdanii_crypted.exeC:\Users\Admin\AppData\Roaming\@bat9_v_zdanii_crypted.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:190428
-
-
-
C:\Users\Admin\AppData\Roaming\1007820897.exeC:\Users\Admin\AppData\Roaming\1007820897.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD517fa7aff7201cf79ea793dc6f746b39c
SHA10f4b73f05e681a5fe58f38dcb762bafabd30ceff
SHA256dc140ad2600b12c84abe85507e95817b672ec7b82889cd4e2abcb2a0b7261f95
SHA512b5da4cc4adfe5de6f883d4748b209c68cff94cff98548ed7f9a75e6ea66d2d83e53989fd020094c517c1d0087d8f0697ffa4b00a686ed5c61c1a7aa8a6610a9a
-
Filesize
4.0MB
MD517fa7aff7201cf79ea793dc6f746b39c
SHA10f4b73f05e681a5fe58f38dcb762bafabd30ceff
SHA256dc140ad2600b12c84abe85507e95817b672ec7b82889cd4e2abcb2a0b7261f95
SHA512b5da4cc4adfe5de6f883d4748b209c68cff94cff98548ed7f9a75e6ea66d2d83e53989fd020094c517c1d0087d8f0697ffa4b00a686ed5c61c1a7aa8a6610a9a
-
Filesize
995KB
MD5e2249292561cf6855efd151e5c5974b3
SHA1817d987a5a7666482cda05c559c25db42fa6a0ee
SHA2560d97e3c1a524343815209676b634d51e8665f3d68628adc6b7870f1e47df8627
SHA5128db21f73e6f564f8d88c04c46e0c8dc276f4b7b9290b09fbaf2cd2f948316c36e6be57defe493a2192b1627d821559645388502a288b10faa169f59bfe9d9602
-
Filesize
995KB
MD5e2249292561cf6855efd151e5c5974b3
SHA1817d987a5a7666482cda05c559c25db42fa6a0ee
SHA2560d97e3c1a524343815209676b634d51e8665f3d68628adc6b7870f1e47df8627
SHA5128db21f73e6f564f8d88c04c46e0c8dc276f4b7b9290b09fbaf2cd2f948316c36e6be57defe493a2192b1627d821559645388502a288b10faa169f59bfe9d9602