Analysis
-
max time kernel
90s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2022 15:16
Static task
static1
Behavioral task
behavioral1
Sample
chrom.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
chrom.exe
Resource
win10v2004-20220901-en
General
-
Target
chrom.exe
-
Size
3.9MB
-
MD5
d60909eb4d445d948740877e759b7b83
-
SHA1
dc8a672358fa25efbcefb5e4074aab7acdb413a6
-
SHA256
2d241ce3d2981c29545a11c13ec0ecd7e021759d35dea0c762bb0c63bb1b555d
-
SHA512
d10292ff78b4e14569d8b96170d0da905b1beb45a1bd76ff7fe7d43b5b72ef079bae7ce68c01759f46b5fb4fc60d367c1cc78fbc676b3adca947f45f58c18242
-
SSDEEP
98304:FvJ7zh1f+X5wDg+kkq/0j+TdWRRsuwaxhYDU4PQv2Vph2XpR:RPl+XWkkqMaTdWb0aDv2VpC
Malware Config
Extracted
redline
Crypt_Mastif
194.36.177.60:81
-
auth_value
26018289184445b16046125f5e616df6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3400-143-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
YTStealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4620-158-0x0000000000150000-0x0000000000F62000-memory.dmp family_ytstealer behavioral2/memory/4620-159-0x0000000000150000-0x0000000000F62000-memory.dmp family_ytstealer behavioral2/memory/4620-166-0x0000000000150000-0x0000000000F62000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
22windows_64.exepid process 4620 22windows_64.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\22windows_64.exe upx C:\Users\Admin\AppData\Local\Temp\22windows_64.exe upx behavioral2/memory/4620-158-0x0000000000150000-0x0000000000F62000-memory.dmp upx behavioral2/memory/4620-159-0x0000000000150000-0x0000000000F62000-memory.dmp upx behavioral2/memory/4620-166-0x0000000000150000-0x0000000000F62000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
chrom.exechrom.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation chrom.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation chrom.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
chrom.exedescription pid process target process PID 364 set thread context of 3400 364 chrom.exe chrom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exechrom.exepowershell.exepid process 936 powershell.exe 936 powershell.exe 3400 chrom.exe 3400 chrom.exe 4760 powershell.exe 4760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exechrom.exechrom.exepowershell.exedescription pid process Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 364 chrom.exe Token: SeDebugPrivilege 3400 chrom.exe Token: SeDebugPrivilege 4760 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
chrom.exechrom.exe22windows_64.exedescription pid process target process PID 364 wrote to memory of 936 364 chrom.exe powershell.exe PID 364 wrote to memory of 936 364 chrom.exe powershell.exe PID 364 wrote to memory of 936 364 chrom.exe powershell.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 364 wrote to memory of 3400 364 chrom.exe chrom.exe PID 3400 wrote to memory of 4620 3400 chrom.exe 22windows_64.exe PID 3400 wrote to memory of 4620 3400 chrom.exe 22windows_64.exe PID 4620 wrote to memory of 4760 4620 22windows_64.exe powershell.exe PID 4620 wrote to memory of 4760 4620 22windows_64.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\chrom.exe"C:\Users\Admin\AppData\Local\Temp\chrom.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\chrom.exeC:\Users\Admin\AppData\Local\Temp\chrom.exe2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\22windows_64.exe"C:\Users\Admin\AppData\Local\Temp\22windows_64.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57e88081fcf716d85992bb3af3d9b6454
SHA12153780fbc71061b0102a7a7b665349e1013e250
SHA2565ffb4a3ea94a6a53c4f88e2191c6fec5fd8a7336e367aa113fe8c12631e0c4d2
SHA512ec606e14367ae221c04f213a61a6f797034495121198e4788e3afa4aa8db67bf59c5c5210a56afae5557158e8923b013b371b84c7d64303618c5b4c57a2224f7
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5b1fc4b05b3c3ac5a2d02ca72cef44f6b
SHA129115cca0b7f7b3b80377255289794b7e077fafd
SHA256c557bb63d0b40645f82e1f4cbe5a514fa56e2cf5674a0891b315c86aa9087872
SHA512f25953c6c31d3da2d6ae6dd2e44668c77dbadfae4abe2a07379486ad9100ca6da073f26056e1037e16bb273a7da3010480de7afc40edba051016c1c13a0e52b1
-
Filesize
4.0MB
MD5eaaad4f36853f423ee62272e125708ff
SHA171c045b6a66fef5dd1f20faefbce8df88c890788
SHA2561901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901
SHA51205292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431
-
Filesize
4.0MB
MD5eaaad4f36853f423ee62272e125708ff
SHA171c045b6a66fef5dd1f20faefbce8df88c890788
SHA2561901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901
SHA51205292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431