Analysis
-
max time kernel
50s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2022 19:46
Static task
static1
Behavioral task
behavioral1
Sample
71200e09252115d52bb62c8810413bccebe56e58ba070.exe
Resource
win7-20220901-en
General
-
Target
71200e09252115d52bb62c8810413bccebe56e58ba070.exe
-
Size
139KB
-
MD5
03aa45b7c20bcddac8ae49cf4ca737c8
-
SHA1
e7eea8b0987a1b9cd5703debbd016d7efed8bf0a
-
SHA256
71200e09252115d52bb62c8810413bccebe56e58ba070347c7b5d827396a6d44
-
SHA512
420c71eabbdd191c1719233a48bd4d68a73ace463ceeb600223ade9daa6f8cecf0b88a38b32286ff9f10f26a237c411d5ddce4ee8391740e2da5a5f9bb06cadd
-
SSDEEP
3072:1WUvJDDILZfE0+3tONQEyPqX94MF3zqjz5/9999999999999999999999999999Y:TDDWm3QNLX9fF3uf57k
Malware Config
Extracted
redline
vjames1
142.132.164.118:28463
-
auth_value
33ac351077c983bff92335a288c764e5
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3852-135-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1588-151-0x0000000000790000-0x00000000015A4000-memory.dmp family_ytstealer behavioral2/memory/1588-155-0x0000000000790000-0x00000000015A4000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
v0.7b_ali_windows_64.exepid process 1588 v0.7b_ali_windows_64.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\v0.7b_ali_windows_64.exe upx C:\Users\Admin\AppData\Local\Temp\v0.7b_ali_windows_64.exe upx behavioral2/memory/1588-150-0x0000000000790000-0x00000000015A4000-memory.dmp upx behavioral2/memory/1588-151-0x0000000000790000-0x00000000015A4000-memory.dmp upx behavioral2/memory/1588-155-0x0000000000790000-0x00000000015A4000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
71200e09252115d52bb62c8810413bccebe56e58ba070.exedescription pid process target process PID 1336 set thread context of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
vbc.exepowershell.exepid process 3852 vbc.exe 3604 powershell.exe 3604 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exepowershell.exedescription pid process Token: SeDebugPrivilege 3852 vbc.exe Token: SeDebugPrivilege 3604 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
71200e09252115d52bb62c8810413bccebe56e58ba070.exevbc.exev0.7b_ali_windows_64.exedescription pid process target process PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 1336 wrote to memory of 3852 1336 71200e09252115d52bb62c8810413bccebe56e58ba070.exe vbc.exe PID 3852 wrote to memory of 1588 3852 vbc.exe v0.7b_ali_windows_64.exe PID 3852 wrote to memory of 1588 3852 vbc.exe v0.7b_ali_windows_64.exe PID 1588 wrote to memory of 3604 1588 v0.7b_ali_windows_64.exe powershell.exe PID 1588 wrote to memory of 3604 1588 v0.7b_ali_windows_64.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71200e09252115d52bb62c8810413bccebe56e58ba070.exe"C:\Users\Admin\AppData\Local\Temp\71200e09252115d52bb62c8810413bccebe56e58ba070.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\v0.7b_ali_windows_64.exe"C:\Users\Admin\AppData\Local\Temp\v0.7b_ali_windows_64.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD54ba91c645249942675ff77dfbe3e86fb
SHA1d9e737ed08b6c20141f567cc4ccfa174f3a9fd3a
SHA25692f46705d7261c8ca8c67498ad264c95552ec047eae061543dd51c9bdab7de27
SHA512b283c62678360fdd910659016b7a8d4a01f635cea1412dc272afb492775b7e86c17a2414b4c634677d2825bed8dcb47219ce25eaeed152a944c9bcacfc709c27
-
Filesize
4.0MB
MD54ba91c645249942675ff77dfbe3e86fb
SHA1d9e737ed08b6c20141f567cc4ccfa174f3a9fd3a
SHA25692f46705d7261c8ca8c67498ad264c95552ec047eae061543dd51c9bdab7de27
SHA512b283c62678360fdd910659016b7a8d4a01f635cea1412dc272afb492775b7e86c17a2414b4c634677d2825bed8dcb47219ce25eaeed152a944c9bcacfc709c27