Analysis
-
max time kernel
78s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
15-08-2022 04:47
Static task
static1
Behavioral task
behavioral1
Sample
f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe
Resource
win7-20220812-en
General
-
Target
f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe
-
Size
4.7MB
-
MD5
f4ee53801ab804bfdc50d03daaf50595
-
SHA1
c9748bca6c56c59280052b89a2d2a69ef348fdfa
-
SHA256
f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b
-
SHA512
72ee2ccb2e520f2cd9a54217ba85c1228529cb2ae7e103e0f3892a5910b9b29d54d7b427029bfc624b091b391e88eac906eb9305873972ba89ea1d507ca3ef98
Malware Config
Extracted
redline
s32
185.106.92.56:48079
-
auth_value
9ad5135eac94b69fb550f1f6a2c7e142
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1788-67-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1788-68-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1788-69-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1788-70-0x000000000041ADBA-mapping.dmp family_redline behavioral1/memory/1788-74-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1788-72-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1812-80-0x0000000001020000-0x0000000001E31000-memory.dmp family_ytstealer behavioral1/memory/1812-81-0x0000000001020000-0x0000000001E31000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
333.exepid process 1812 333.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\333.exe upx \Users\Admin\AppData\Local\Temp\333.exe upx C:\Users\Admin\AppData\Local\Temp\333.exe upx behavioral1/memory/1812-80-0x0000000001020000-0x0000000001E31000-memory.dmp upx behavioral1/memory/1812-81-0x0000000001020000-0x0000000001E31000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
aspnet_compiler.exepid process 1788 aspnet_compiler.exe 1788 aspnet_compiler.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exedescription pid process target process PID 1176 set thread context of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exef187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exeaspnet_compiler.exepid process 1772 powershell.exe 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe 1788 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exepowershell.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1788 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exeaspnet_compiler.exedescription pid process target process PID 1176 wrote to memory of 1772 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe powershell.exe PID 1176 wrote to memory of 1772 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe powershell.exe PID 1176 wrote to memory of 1772 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe powershell.exe PID 1176 wrote to memory of 1772 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe powershell.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1176 wrote to memory of 1788 1176 f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe aspnet_compiler.exe PID 1788 wrote to memory of 1812 1788 aspnet_compiler.exe 333.exe PID 1788 wrote to memory of 1812 1788 aspnet_compiler.exe 333.exe PID 1788 wrote to memory of 1812 1788 aspnet_compiler.exe 333.exe PID 1788 wrote to memory of 1812 1788 aspnet_compiler.exe 333.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe"C:\Users\Admin\AppData\Local\Temp\f187b170f2d586038f73311d31f879c574b2a6aef8e41e776a5ba3710484338b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\333.exe"C:\Users\Admin\AppData\Local\Temp\333.exe"3⤵
- Executes dropped EXE
PID:1812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD554759c68e5daf4d0195ccc4bd929b6ce
SHA14dd9a7932308baec2b2d9d5e87aca88a488ac74e
SHA2567819f51ad0cc844210b83cc218fe2c750c87cfc6f0c21921a3ceebc62b76b060
SHA5121ca17ba07d44b26e25e7594a33510d772079e754fa8c06cde97cc5ede4d5a40e2e5ba0605ea1b075ac3e4e3c167075dacbd86094d5e5861195d1376352572d12
-
Filesize
4.0MB
MD554759c68e5daf4d0195ccc4bd929b6ce
SHA14dd9a7932308baec2b2d9d5e87aca88a488ac74e
SHA2567819f51ad0cc844210b83cc218fe2c750c87cfc6f0c21921a3ceebc62b76b060
SHA5121ca17ba07d44b26e25e7594a33510d772079e754fa8c06cde97cc5ede4d5a40e2e5ba0605ea1b075ac3e4e3c167075dacbd86094d5e5861195d1376352572d12
-
Filesize
4.0MB
MD554759c68e5daf4d0195ccc4bd929b6ce
SHA14dd9a7932308baec2b2d9d5e87aca88a488ac74e
SHA2567819f51ad0cc844210b83cc218fe2c750c87cfc6f0c21921a3ceebc62b76b060
SHA5121ca17ba07d44b26e25e7594a33510d772079e754fa8c06cde97cc5ede4d5a40e2e5ba0605ea1b075ac3e4e3c167075dacbd86094d5e5861195d1376352572d12