Analysis
-
max time kernel
92s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2022 13:54
Static task
static1
Behavioral task
behavioral1
Sample
photoshop.exe
Resource
win7-20220812-en
General
-
Target
photoshop.exe
-
Size
4.7MB
-
MD5
53db74cccfa08badc51bbcf2aa9fcbf0
-
SHA1
72eac60ae7d95e17bd4dbf2bc9da1daa802111a7
-
SHA256
7be64a3fd654b4217c6cf82e6de8fa45e30555b58e7422d77ab49da2f6a10a57
-
SHA512
0d7e22f6a766b8c1d5d72c250c59afb2127032f2312efaaad114ffe8bc12edcbb5439735b43250a2319cd5473f42b9b2eba813d1d2c04f10ccdc78a60d02f8d6
Malware Config
Extracted
redline
185.200.191.18:80
-
auth_value
957400b0c8387b1ada235531e7d098ac
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/181912-140-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4828-138-0x00000000004E0000-0x00000000012F2000-memory.dmp family_ytstealer behavioral2/memory/4828-149-0x00000000004E0000-0x00000000012F2000-memory.dmp family_ytstealer behavioral2/memory/4828-161-0x00000000004E0000-0x00000000012F2000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
@kardibe_crypted.exe5392915961.exeStarter.exepid process 4848 @kardibe_crypted.exe 4828 5392915961.exe 2576 Starter.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\5392915961.exe upx C:\Users\Admin\AppData\Roaming\5392915961.exe upx behavioral2/memory/4828-138-0x00000000004E0000-0x00000000012F2000-memory.dmp upx behavioral2/memory/4828-149-0x00000000004E0000-0x00000000012F2000-memory.dmp upx behavioral2/memory/4828-161-0x00000000004E0000-0x00000000012F2000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
@kardibe_crypted.exedescription pid process target process PID 4848 set thread context of 181912 4848 @kardibe_crypted.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
AppLaunch.exepowershell.exepid process 181912 AppLaunch.exe 182088 powershell.exe 182088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
AppLaunch.exepowershell.exeStarter.exedescription pid process Token: SeDebugPrivilege 181912 AppLaunch.exe Token: SeDebugPrivilege 182088 powershell.exe Token: SeDebugPrivilege 2576 Starter.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
photoshop.exe@kardibe_crypted.exe5392915961.exeAppLaunch.exedescription pid process target process PID 4628 wrote to memory of 4848 4628 photoshop.exe @kardibe_crypted.exe PID 4628 wrote to memory of 4848 4628 photoshop.exe @kardibe_crypted.exe PID 4628 wrote to memory of 4848 4628 photoshop.exe @kardibe_crypted.exe PID 4628 wrote to memory of 4828 4628 photoshop.exe 5392915961.exe PID 4628 wrote to memory of 4828 4628 photoshop.exe 5392915961.exe PID 4848 wrote to memory of 181912 4848 @kardibe_crypted.exe AppLaunch.exe PID 4848 wrote to memory of 181912 4848 @kardibe_crypted.exe AppLaunch.exe PID 4848 wrote to memory of 181912 4848 @kardibe_crypted.exe AppLaunch.exe PID 4848 wrote to memory of 181912 4848 @kardibe_crypted.exe AppLaunch.exe PID 4848 wrote to memory of 181912 4848 @kardibe_crypted.exe AppLaunch.exe PID 4828 wrote to memory of 182088 4828 5392915961.exe powershell.exe PID 4828 wrote to memory of 182088 4828 5392915961.exe powershell.exe PID 181912 wrote to memory of 2576 181912 AppLaunch.exe Starter.exe PID 181912 wrote to memory of 2576 181912 AppLaunch.exe Starter.exe PID 181912 wrote to memory of 2576 181912 AppLaunch.exe Starter.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\photoshop.exe"C:\Users\Admin\AppData\Local\Temp\photoshop.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Roaming\@kardibe_crypted.exeC:\Users\Admin\AppData\Roaming\@kardibe_crypted.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:181912 -
C:\Users\Admin\AppData\Local\Temp\Starter.exe"C:\Users\Admin\AppData\Local\Temp\Starter.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Users\Admin\AppData\Roaming\5392915961.exeC:\Users\Admin\AppData\Roaming\5392915961.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:182088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD51e318a6152ba2941f2d8e4d4964507bc
SHA1acccf2089930a983590a112b7942cb3a43c16bff
SHA2569c69491490426b733b32c024c92f71cca58a4e19e5360a280ba28437a941b8a1
SHA512d7c1874b5713ab1401e512a081a3b69c5dda2a7dfe04f725a100ea8089bf6040a91d5ecd6089d9c9cea937d6dee4147828caaa42636d371d7f2122ebce5200a1
-
Filesize
18KB
MD51e318a6152ba2941f2d8e4d4964507bc
SHA1acccf2089930a983590a112b7942cb3a43c16bff
SHA2569c69491490426b733b32c024c92f71cca58a4e19e5360a280ba28437a941b8a1
SHA512d7c1874b5713ab1401e512a081a3b69c5dda2a7dfe04f725a100ea8089bf6040a91d5ecd6089d9c9cea937d6dee4147828caaa42636d371d7f2122ebce5200a1
-
Filesize
4.0MB
MD5098155045d3e602f57fee49aae5f21cc
SHA195755d905746a7ea9adab4023da70f5882f8a9be
SHA256e56a0030c158edcf8ed747320d49e72b0c11b79285b850c4f9848d48febf002c
SHA5128cfc7704a859d52a4f9f43cff8e5f5e6b6b0c7ca8140a854180a975ff7e1478c25d32833fc45a5d57bf56137d52b8368bf34dd19659f1c50e09c7709949c0991
-
Filesize
4.0MB
MD5098155045d3e602f57fee49aae5f21cc
SHA195755d905746a7ea9adab4023da70f5882f8a9be
SHA256e56a0030c158edcf8ed747320d49e72b0c11b79285b850c4f9848d48febf002c
SHA5128cfc7704a859d52a4f9f43cff8e5f5e6b6b0c7ca8140a854180a975ff7e1478c25d32833fc45a5d57bf56137d52b8368bf34dd19659f1c50e09c7709949c0991
-
Filesize
2.4MB
MD5fdd4cddf87a834e2db017ecc8eb907e2
SHA17c20b1504c9a728706726def51f3ecb688b4f1af
SHA256f4f087de01ef8ba256418cd097100f4f2f1ca4e1a5b010dc7482457d242e478e
SHA5120b8eadb7be72500d9e68f6ed72aca9432b1c9305fede39b0a8e66273c50007902a69f828d647dad4a0738fc0841221e67e6c79b0bfbf71a5dfd3f562001d3880
-
Filesize
2.4MB
MD5fdd4cddf87a834e2db017ecc8eb907e2
SHA17c20b1504c9a728706726def51f3ecb688b4f1af
SHA256f4f087de01ef8ba256418cd097100f4f2f1ca4e1a5b010dc7482457d242e478e
SHA5120b8eadb7be72500d9e68f6ed72aca9432b1c9305fede39b0a8e66273c50007902a69f828d647dad4a0738fc0841221e67e6c79b0bfbf71a5dfd3f562001d3880