Analysis
-
max time kernel
151s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:20
Static task
static1
Behavioral task
behavioral1
Sample
f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe
Resource
win10v2004-20220812-en
General
-
Target
f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe
-
Size
294KB
-
MD5
8c99899c499b98ad45eb5af4d7687ddf
-
SHA1
2ae45a88bd42e9de2df0af83f35bc60a9af5345b
-
SHA256
f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f
-
SHA512
e24a0d25387ca9363a053450a5092e35e28afa7cd09a6a7500de2f17176e0928a452235665aff0357be9f976ce46baa959a204fd4160a64894014ef590688325
-
SSDEEP
6144:x35jAT+iVfmmYC9SraKuMp4KLTFtuRauiT:x3aSiVft9TMp4KnFtuRaui
Malware Config
Extracted
redline
79.137.192.7:39946
-
auth_value
52ceecb848f38969703143a1492660ce
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/43868-133-0x0000000000A10000-0x0000000000A38000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
ofg.exechrome.exesvcupdater.exepid process 4504 ofg.exe 2772 chrome.exe 2088 svcupdater.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exedescription pid process target process PID 736 set thread context of 43868 736 f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe vbc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 43980 736 WerFault.exe f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 43868 vbc.exe 43868 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 43868 vbc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exevbc.exeofg.execmd.exedescription pid process target process PID 736 wrote to memory of 43868 736 f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe vbc.exe PID 736 wrote to memory of 43868 736 f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe vbc.exe PID 736 wrote to memory of 43868 736 f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe vbc.exe PID 736 wrote to memory of 43868 736 f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe vbc.exe PID 736 wrote to memory of 43868 736 f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe vbc.exe PID 43868 wrote to memory of 4504 43868 vbc.exe ofg.exe PID 43868 wrote to memory of 4504 43868 vbc.exe ofg.exe PID 4504 wrote to memory of 4588 4504 ofg.exe cmd.exe PID 4504 wrote to memory of 4588 4504 ofg.exe cmd.exe PID 4588 wrote to memory of 4216 4588 cmd.exe schtasks.exe PID 4588 wrote to memory of 4216 4588 cmd.exe schtasks.exe PID 43868 wrote to memory of 2772 43868 vbc.exe chrome.exe PID 43868 wrote to memory of 2772 43868 vbc.exe chrome.exe PID 43868 wrote to memory of 2772 43868 vbc.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe"C:\Users\Admin\AppData\Local\Temp\f5336efef1b72316122a027eea5657a9742654c7924b3bc8852a18c50f62e20f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:43868 -
C:\Users\Admin\AppData\Local\Google\ofg.exe"C:\Users\Admin\AppData\Local\Google\ofg.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\system32\cmd.execmd.exe /C schtasks /create /tn OzqLuwrCYU /tr C:\Users\Admin\AppData\Roaming\OzqLuwrCYU\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\schtasks.exeschtasks /create /tn OzqLuwrCYU /tr C:\Users\Admin\AppData\Roaming\OzqLuwrCYU\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f5⤵
- Creates scheduled task(s)
PID:4216 -
C:\Users\Admin\AppData\Local\Google\chrome.exe"C:\Users\Admin\AppData\Local\Google\chrome.exe"3⤵
- Executes dropped EXE
PID:2772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 411682⤵
- Program crash
PID:43980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 736 -ip 7361⤵PID:43948
-
C:\Users\Admin\AppData\Roaming\OzqLuwrCYU\svcupdater.exeC:\Users\Admin\AppData\Roaming\OzqLuwrCYU\svcupdater.exe1⤵
- Executes dropped EXE
PID:2088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.1MB
MD58cd1ea50f8f4c45055400e70da52b326
SHA140af98091e8c32ce9c90502b3d851ebc231cacf9
SHA25666552cbe03b205cba08a2524fb93303dec5edf51188758b08d12624db1ee73e1
SHA512b0be3acccf8ce64343b10e33b7cd5e7292164259d65c07e0c63c08dc05bfa0cf268290b3a37f20f6afa81d7163be8c90ac9ae9a7fb93c3e61cbc08310a2beaf1
-
Filesize
6.1MB
MD58cd1ea50f8f4c45055400e70da52b326
SHA140af98091e8c32ce9c90502b3d851ebc231cacf9
SHA25666552cbe03b205cba08a2524fb93303dec5edf51188758b08d12624db1ee73e1
SHA512b0be3acccf8ce64343b10e33b7cd5e7292164259d65c07e0c63c08dc05bfa0cf268290b3a37f20f6afa81d7163be8c90ac9ae9a7fb93c3e61cbc08310a2beaf1
-
Filesize
4.7MB
MD5f36a905dbe6231409d40c52ab550820a
SHA1d9522bb2b8b65cba4799d842c68bf40d4219ffec
SHA256ca42f07551a6f462e0afbb0deac444612a87ae67d1b427dea55f1287a42e111b
SHA512bbb0496df5907ec7eb18ded66f44956c17654ef09c90f5be7e9cb829757b7324f5e2a4b90e3368414dbfb5efce765c00c7d3bc710298228b92add92974b1abc4
-
Filesize
4.7MB
MD5f36a905dbe6231409d40c52ab550820a
SHA1d9522bb2b8b65cba4799d842c68bf40d4219ffec
SHA256ca42f07551a6f462e0afbb0deac444612a87ae67d1b427dea55f1287a42e111b
SHA512bbb0496df5907ec7eb18ded66f44956c17654ef09c90f5be7e9cb829757b7324f5e2a4b90e3368414dbfb5efce765c00c7d3bc710298228b92add92974b1abc4
-
Filesize
4.7MB
MD5f36a905dbe6231409d40c52ab550820a
SHA1d9522bb2b8b65cba4799d842c68bf40d4219ffec
SHA256ca42f07551a6f462e0afbb0deac444612a87ae67d1b427dea55f1287a42e111b
SHA512bbb0496df5907ec7eb18ded66f44956c17654ef09c90f5be7e9cb829757b7324f5e2a4b90e3368414dbfb5efce765c00c7d3bc710298228b92add92974b1abc4
-
Filesize
4.7MB
MD5f36a905dbe6231409d40c52ab550820a
SHA1d9522bb2b8b65cba4799d842c68bf40d4219ffec
SHA256ca42f07551a6f462e0afbb0deac444612a87ae67d1b427dea55f1287a42e111b
SHA512bbb0496df5907ec7eb18ded66f44956c17654ef09c90f5be7e9cb829757b7324f5e2a4b90e3368414dbfb5efce765c00c7d3bc710298228b92add92974b1abc4