Analysis
-
max time kernel
289s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
09/08/2022, 22:16
Static task
static1
Behavioral task
behavioral1
Sample
1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe
Resource
win10-20220718-en
General
-
Target
1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe
-
Size
191KB
-
MD5
9a06d23974e9cf0cb052aef8aead3c6e
-
SHA1
5d61cd43b5be3dcb2f41898c91f336d043ba35a9
-
SHA256
1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf
-
SHA512
3cd8f08bdb5fbcdabbb23a4e06784816398895957d7efc991fe5955d2ce814b2f5bcba91101c357710de65bfaa99aa28fbfafb2b12a192e3f45a6c77c8f75266
Malware Config
Extracted
redline
after8
185.106.92.56:48079
-
auth_value
cac85741280bc7db83835e5a0ca51c93
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
resource yara_rule behavioral1/memory/1832-58-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1832-59-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1832-60-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1832-61-0x000000000041ADBE-mapping.dmp family_redline behavioral1/memory/1832-63-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1832-65-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 3 IoCs
resource yara_rule behavioral1/memory/1860-72-0x00000000002E0000-0x00000000010F1000-memory.dmp family_ytstealer behavioral1/memory/1860-73-0x00000000002E0000-0x00000000010F1000-memory.dmp family_ytstealer behavioral1/memory/1860-82-0x00000000002E0000-0x00000000010F1000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1860 333.exe -
resource yara_rule behavioral1/files/0x00090000000142bf-67.dat upx behavioral1/files/0x00090000000142bf-68.dat upx behavioral1/files/0x00090000000142bf-70.dat upx behavioral1/memory/1860-72-0x00000000002E0000-0x00000000010F1000-memory.dmp upx behavioral1/memory/1860-73-0x00000000002E0000-0x00000000010F1000-memory.dmp upx behavioral1/memory/1860-82-0x00000000002E0000-0x00000000010F1000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1832 vbc.exe 1832 vbc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1832 vbc.exe 1524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1832 vbc.exe Token: SeDebugPrivilege 1524 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1972 wrote to memory of 1832 1972 1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe 26 PID 1832 wrote to memory of 1860 1832 vbc.exe 28 PID 1832 wrote to memory of 1860 1832 vbc.exe 28 PID 1832 wrote to memory of 1860 1832 vbc.exe 28 PID 1832 wrote to memory of 1860 1832 vbc.exe 28 PID 1860 wrote to memory of 1524 1860 333.exe 29 PID 1860 wrote to memory of 1524 1860 333.exe 29 PID 1860 wrote to memory of 1524 1860 333.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe"C:\Users\Admin\AppData\Local\Temp\1a7c9d8e7b948a22d8f4fe7e5b104261b2c0dde0ae7e956abb0891b6e02d55cf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\333.exe"C:\Users\Admin\AppData\Local\Temp\333.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD554759c68e5daf4d0195ccc4bd929b6ce
SHA14dd9a7932308baec2b2d9d5e87aca88a488ac74e
SHA2567819f51ad0cc844210b83cc218fe2c750c87cfc6f0c21921a3ceebc62b76b060
SHA5121ca17ba07d44b26e25e7594a33510d772079e754fa8c06cde97cc5ede4d5a40e2e5ba0605ea1b075ac3e4e3c167075dacbd86094d5e5861195d1376352572d12
-
Filesize
4.0MB
MD554759c68e5daf4d0195ccc4bd929b6ce
SHA14dd9a7932308baec2b2d9d5e87aca88a488ac74e
SHA2567819f51ad0cc844210b83cc218fe2c750c87cfc6f0c21921a3ceebc62b76b060
SHA5121ca17ba07d44b26e25e7594a33510d772079e754fa8c06cde97cc5ede4d5a40e2e5ba0605ea1b075ac3e4e3c167075dacbd86094d5e5861195d1376352572d12
-
Filesize
4.0MB
MD554759c68e5daf4d0195ccc4bd929b6ce
SHA14dd9a7932308baec2b2d9d5e87aca88a488ac74e
SHA2567819f51ad0cc844210b83cc218fe2c750c87cfc6f0c21921a3ceebc62b76b060
SHA5121ca17ba07d44b26e25e7594a33510d772079e754fa8c06cde97cc5ede4d5a40e2e5ba0605ea1b075ac3e4e3c167075dacbd86094d5e5861195d1376352572d12