Analysis
-
max time kernel
95s -
max time network
176s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
24-11-2022 22:16
Static task
static1
Behavioral task
behavioral1
Sample
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe
Resource
win10-20220812-en
General
-
Target
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe
-
Size
1.4MB
-
MD5
a0ca9d2e6856140493a42a9bfc5f98a2
-
SHA1
be6e2cf57e66418d578fdad953dcd165967440fb
-
SHA256
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53
-
SHA512
fb328a30e525e8ba533a90195c1f20ff30b3ae12b041f6383dfa3b9c385ec8cbcbd5bb8cd8faba4c38fe364375b582c11a270c9419965b4b482526bbf61f6ea3
-
SSDEEP
24576:nuj0toZN802qWvVmGiDlM7FSaowP8FJJyPYYc4TuDXTMIFkot8erYMS3N:n2ZH2LdmGJFZoU8sFxSDnFkNesMWN
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4656-280-0x000000000044C25E-mapping.dmp family_redline behavioral2/memory/4656-314-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exedescription pid process target process PID 4036 created 2980 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe taskhostw.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 7 4372 rundll32.exe 8 4372 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 5044 svchost.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exe498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exepid process 4372 rundll32.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook rundll32.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
ngentask.exepid process 4252 ngentask.exe 4252 ngentask.exe 4252 ngentask.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exesvchost.exedescription pid process target process PID 4036 set thread context of 4252 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe ngentask.exe PID 5044 set thread context of 4656 5044 svchost.exe jsc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4808 4372 WerFault.exe rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exerundll32.exejsc.exepid process 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4372 rundll32.exe 4372 rundll32.exe 4372 rundll32.exe 4372 rundll32.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe 4656 jsc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
jsc.exedescription pid process Token: SeDebugPrivilege 4656 jsc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exengentask.exesvchost.exedescription pid process target process PID 4036 wrote to memory of 4252 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe ngentask.exe PID 4036 wrote to memory of 4252 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe ngentask.exe PID 4036 wrote to memory of 4252 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe ngentask.exe PID 4036 wrote to memory of 4252 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe ngentask.exe PID 4036 wrote to memory of 4252 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe ngentask.exe PID 4252 wrote to memory of 4372 4252 ngentask.exe rundll32.exe PID 4252 wrote to memory of 4372 4252 ngentask.exe rundll32.exe PID 4036 wrote to memory of 5044 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe svchost.exe PID 4036 wrote to memory of 5044 4036 498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe svchost.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe PID 5044 wrote to memory of 4656 5044 svchost.exe jsc.exe -
outlook_office_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2980
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Executes dropped EXE
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
C:\Users\Admin\AppData\Local\Temp\498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe"C:\Users\Admin\AppData\Local\Temp\498f54450f4ecc7b85991ecfd6c400e2b879ae5209fffc5792e19f5ec8e4ef53.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\rundll32.exe"C:\Users\Admin\AppData\Roaming\nsis_unse56a9d1.dll",PrintUIEntry |5CQkOhiAAAA|1TKr5GsMwYD|67sDqg8OAAl|xYmwxC0TNSO|1k8B3tZkgiyf2sAZQByAG4XAP9sADMAMgAuAOVkHwBs8|AtBXgARP8AOQBYAEEASe8ATgB6GwBrAGa|ADAARQBXLQJZ|0iD7CjoBAIA|wBIg8Qow8zM|8xMiUQkGEiJ|1QkEEiJTCQI|lkBSItEJDBIidsEJH0BOEhrAAhIb8dEJBAtAesOfQFfEEiDwAGLARB9AbdASDmSAHMlmwOL|wwkSAPISIvB10iLTKcBVHcAA9H|SIvKigmICOv9wWIFZUiLBCVg|vPwM8lIi1AYSP870XQ2SIPCIP9IiwJIO8J0Kv9mg3hIGHUaTP+LQFBmQYM4a7t0Bw0RS3UIDRB4|xAudAVIiwDrr9VIi0j5AMFmAED|U1VWV0FUQVXvQVZBV1kBZoE5|01aTYv4TIvyv0iL2Q+F|PPwTP9jSTxBgTwJUL9FAAAPherz8EHvi4QJiPPwhcBIv408AQ+E1mYRg3e8CYwtAQ+Ex|Pw|0SLZyBEi18c|4t3JESLTxhM|wPhTAPZSAPx|zPJRYXJD4Sk|vPwTYvEQYsQRf8z0kgD04oChP|AdB1BwcoND3u+wPYAAUQD0LsR|3XsQYH6qvwN|3x0DoPBAUmD|8AEQTvJc2nr|8aLwQ+3DE5F|4ssi0wD63RY+zPtphB0UUGLFP69ANMzyYoCTIvfwusPwcnEEQPI3uEQAUGKANEQ7TN|wDP2QTsMttwQ|qIAg8YBg|gIcv|u6wpIi8tB|3|VSYkE94PF4BB|xAQ7bxhyr2IB|0FfQV5BXUFc719eXVsvF0iB7PtgAWAAi+noZv7|||9IhcAPhJnWcSBMjasBiycQyDP3|+ibeSCNXwRM|41FQjPSi8v|91QkaHwgTIvgD+uEbHEgRaQQM8CLfdONIEiJfCQgoiD9cHwgSIvwD4RM|HEgoiBQSI1WCER|jUdASI2MJIERv0iL2Oh8|XogjatWSNogEN4hzPPw6P1n6yBEiwaNVwj0PSCiIFjGIYmEJIDagxLd8|CLDtYgWIljjCRtEQMwjSDoMesgv0yLXTqLrCkySPuLnBYyTIlkJDj|RI1nbEk77EjehiAwTIlcgAGEJE3cgxGGjuMh3yDwrBO|SIvT6Of8ATCK3ZxzMkiNhHMyQYD|8yFJi8xEMBj+oAKD6QF184G8|nMyIVJleHVKi3eEJPQeMZQk+PPw|wPCSDvocjVB|zvUdjBEjUlAP0kr1EG4AJQAoiA9QMYi+HQXRLQwvjHvSI1TbI0gTSvEu+hsgDBIi86iIHg|SIX|dBRMjDAXMX9IjUwkQLoD8|Cf|9dIgcRwIV0kAAEA3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:4372 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4372 -s 2404⤵
- Program crash
PID:4808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
588KB
MD5d49e448a724e46252a188f98c9a3a77d
SHA1f8ceb531b7a3c3cf24ac1d0226958a558de52006
SHA25629ea393b1332261816d4d474668796214647c9a4634d3fb5713f8f5612f0a3d6
SHA5120c9c50a57b78daa4a07b57a671231e463bb02fdc226ac04807651ca56b0b6de72edf043e20b6257c1df92479cdae5ce72197e0294d187e7f87570dc630b097e7
-
Filesize
588KB
MD5d49e448a724e46252a188f98c9a3a77d
SHA1f8ceb531b7a3c3cf24ac1d0226958a558de52006
SHA25629ea393b1332261816d4d474668796214647c9a4634d3fb5713f8f5612f0a3d6
SHA5120c9c50a57b78daa4a07b57a671231e463bb02fdc226ac04807651ca56b0b6de72edf043e20b6257c1df92479cdae5ce72197e0294d187e7f87570dc630b097e7
-
Filesize
58KB
MD5664e46926466a2d4c9b87540f4853c39
SHA1b172d1c2bde331770b0a944fcf6a9e2d75ded66b
SHA25692a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488
SHA5121490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03
-
Filesize
182KB
MD517973bb96ee2ead17abcfcac36f8a8a3
SHA14963470c86f26d1dd9bca3507feba6bd9b917eab
SHA25629e22083fb33e9e91f44e722877d69f261422f35e366971a2489d9f4d1005bb0
SHA512ea1936fc9c774b1039ba6cf1811c807071c59c7946f4f6dd118af1e42a6e9d339bee89b325533e2b3beef86515d2c52d7787a5da0a5ca3709a57f55a943888a4
-
Filesize
58KB
MD5664e46926466a2d4c9b87540f4853c39
SHA1b172d1c2bde331770b0a944fcf6a9e2d75ded66b
SHA25692a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488
SHA5121490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03