Analysis
-
max time kernel
47s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-08-2022 11:05
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
163KB
-
MD5
af477d25b88a0059ec73f7f595437162
-
SHA1
7b13ff0f521763da35e136b910418f13d0b0fb88
-
SHA256
fae6e271a14675614d3d808555963b31b8e03bad2400f87f2cd2767628b077e5
-
SHA512
304ae1af571f3f442b3945969476de810aec38e36affa87577ede7746704f13ae4bee0a870bed9ec1d055b7b34d4879af154eae6ebd9b127a545fea12c809624
Malware Config
Extracted
redline
V3Cryptex
194.36.177.60:81
-
auth_value
574bd465901175470b08af8d1a301beb
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1720-58-0x0000000000400000-0x0000000000424000-memory.dmp family_redline behavioral1/memory/1720-60-0x0000000000400000-0x0000000000424000-memory.dmp family_redline behavioral1/memory/1720-62-0x000000000041AE82-mapping.dmp family_redline behavioral1/memory/1720-61-0x0000000000400000-0x0000000000424000-memory.dmp family_redline behavioral1/memory/1720-64-0x0000000000400000-0x0000000000424000-memory.dmp family_redline behavioral1/memory/1720-66-0x0000000000400000-0x0000000000424000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1712-72-0x0000000000B20000-0x0000000001932000-memory.dmp family_ytstealer behavioral1/memory/1712-73-0x0000000000B20000-0x0000000001932000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
22windows_64.exepid process 1712 22windows_64.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\22windows_64.exe upx \Users\Admin\AppData\Local\Temp\22windows_64.exe upx C:\Users\Admin\AppData\Local\Temp\22windows_64.exe upx behavioral1/memory/1712-72-0x0000000000B20000-0x0000000001932000-memory.dmp upx behavioral1/memory/1712-73-0x0000000000B20000-0x0000000001932000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
vbc.exepid process 1720 vbc.exe 1720 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp.exedescription pid process target process PID 1052 set thread context of 1720 1052 tmp.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
vbc.exepid process 1720 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 1720 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
tmp.exevbc.exedescription pid process target process PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1052 wrote to memory of 1720 1052 tmp.exe vbc.exe PID 1720 wrote to memory of 1712 1720 vbc.exe 22windows_64.exe PID 1720 wrote to memory of 1712 1720 vbc.exe 22windows_64.exe PID 1720 wrote to memory of 1712 1720 vbc.exe 22windows_64.exe PID 1720 wrote to memory of 1712 1720 vbc.exe 22windows_64.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\22windows_64.exe"C:\Users\Admin\AppData\Local\Temp\22windows_64.exe"3⤵
- Executes dropped EXE
PID:1712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD5eaaad4f36853f423ee62272e125708ff
SHA171c045b6a66fef5dd1f20faefbce8df88c890788
SHA2561901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901
SHA51205292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431
-
Filesize
4.0MB
MD5eaaad4f36853f423ee62272e125708ff
SHA171c045b6a66fef5dd1f20faefbce8df88c890788
SHA2561901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901
SHA51205292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431
-
Filesize
4.0MB
MD5eaaad4f36853f423ee62272e125708ff
SHA171c045b6a66fef5dd1f20faefbce8df88c890788
SHA2561901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901
SHA51205292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431