Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 05:48
Static task
static1
Behavioral task
behavioral1
Sample
63F13767CD38209385164D5517A55A6846996268F7C3C.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
63F13767CD38209385164D5517A55A6846996268F7C3C.exe
Resource
win10v2004-20221111-en
General
-
Target
63F13767CD38209385164D5517A55A6846996268F7C3C.exe
-
Size
900KB
-
MD5
a494a81f17b65fca1bdbb853b6556172
-
SHA1
71ea522b0832d85875432842ff55f337e4a08081
-
SHA256
63f13767cd38209385164d5517a55a6846996268f7c3ca03bbb8c4129259b4b9
-
SHA512
aeb70d879e94101476697420991a9236670297c0793ca16399aa80e9c75bfb9b347a95b723245555c0a6c039e7a001dbd8ed378acbca589eafbd3d66a585a3a9
-
SSDEEP
12288:M6qjziyoNL4bVwBJ4pKhYKgWD4qH4JuteNqvRH5IYtwpjgFp:Mdj4L48J7qKx0MrZH5IYtdp
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1744-72-0x0000000000E60000-0x0000000000E6C000-memory.dmp asyncrat behavioral1/memory/1744-106-0x000000001A2C0000-0x000000001A324000-memory.dmp asyncrat -
Executes dropped EXE 5 IoCs
Processes:
Google Chrome.exesvchost.exesmAIO Multichecker[x86].exeGoogle Chrome.exeDevCWO.exepid process 1352 Google Chrome.exe 1744 svchost.exe 800 smAIO Multichecker[x86].exe 1784 Google Chrome.exe 1216 DevCWO.exe -
Loads dropped DLL 4 IoCs
Processes:
63F13767CD38209385164D5517A55A6846996268F7C3C.exepowershell.exepid process 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe 1476 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exesvchost.exepowershell.exepowershell.exepid process 1480 powershell.exe 1744 svchost.exe 1480 powershell.exe 1480 powershell.exe 1476 powershell.exe 1476 powershell.exe 1476 powershell.exe 1744 svchost.exe 1212 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Google Chrome.exesvchost.exepowershell.exeGoogle Chrome.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1352 Google Chrome.exe Token: SeDebugPrivilege 1744 svchost.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 1784 Google Chrome.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
63F13767CD38209385164D5517A55A6846996268F7C3C.exesvchost.execmd.exepowershell.exeGoogle Chrome.execmd.exepowershell.execmd.exedescription pid process target process PID 1504 wrote to memory of 1352 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe Google Chrome.exe PID 1504 wrote to memory of 1352 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe Google Chrome.exe PID 1504 wrote to memory of 1352 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe Google Chrome.exe PID 1504 wrote to memory of 1352 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe Google Chrome.exe PID 1504 wrote to memory of 1744 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe svchost.exe PID 1504 wrote to memory of 1744 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe svchost.exe PID 1504 wrote to memory of 1744 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe svchost.exe PID 1504 wrote to memory of 1744 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe svchost.exe PID 1504 wrote to memory of 800 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe smAIO Multichecker[x86].exe PID 1504 wrote to memory of 800 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe smAIO Multichecker[x86].exe PID 1504 wrote to memory of 800 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe smAIO Multichecker[x86].exe PID 1504 wrote to memory of 800 1504 63F13767CD38209385164D5517A55A6846996268F7C3C.exe smAIO Multichecker[x86].exe PID 1744 wrote to memory of 1648 1744 svchost.exe cmd.exe PID 1744 wrote to memory of 1648 1744 svchost.exe cmd.exe PID 1744 wrote to memory of 1648 1744 svchost.exe cmd.exe PID 1648 wrote to memory of 1480 1648 cmd.exe powershell.exe PID 1648 wrote to memory of 1480 1648 cmd.exe powershell.exe PID 1648 wrote to memory of 1480 1648 cmd.exe powershell.exe PID 1480 wrote to memory of 1784 1480 powershell.exe Google Chrome.exe PID 1480 wrote to memory of 1784 1480 powershell.exe Google Chrome.exe PID 1480 wrote to memory of 1784 1480 powershell.exe Google Chrome.exe PID 1784 wrote to memory of 1120 1784 Google Chrome.exe cmd.exe PID 1784 wrote to memory of 1120 1784 Google Chrome.exe cmd.exe PID 1784 wrote to memory of 1120 1784 Google Chrome.exe cmd.exe PID 1744 wrote to memory of 800 1744 svchost.exe cmd.exe PID 1744 wrote to memory of 800 1744 svchost.exe cmd.exe PID 1744 wrote to memory of 800 1744 svchost.exe cmd.exe PID 800 wrote to memory of 1476 800 cmd.exe powershell.exe PID 800 wrote to memory of 1476 800 cmd.exe powershell.exe PID 800 wrote to memory of 1476 800 cmd.exe powershell.exe PID 1476 wrote to memory of 1216 1476 powershell.exe DevCWO.exe PID 1476 wrote to memory of 1216 1476 powershell.exe DevCWO.exe PID 1476 wrote to memory of 1216 1476 powershell.exe DevCWO.exe PID 1744 wrote to memory of 1480 1744 svchost.exe cmd.exe PID 1744 wrote to memory of 1480 1744 svchost.exe cmd.exe PID 1744 wrote to memory of 1480 1744 svchost.exe cmd.exe PID 1480 wrote to memory of 1212 1480 cmd.exe powershell.exe PID 1480 wrote to memory of 1212 1480 cmd.exe powershell.exe PID 1480 wrote to memory of 1212 1480 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63F13767CD38209385164D5517A55A6846996268F7C3C.exe"C:\Users\Admin\AppData\Local\Temp\63F13767CD38209385164D5517A55A6846996268F7C3C.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Roaming\Google Chrome.exe"C:\Users\Admin\AppData\Roaming\Google Chrome.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /tn \GoogleChrome /tr "C:\Users\Admin\AppData\Roaming\Google Chrome\Google Chrome.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f6⤵PID:1120
-
C:\Windows\system32\schtasks.exeschtasks /create /tn \GoogleChrome /tr "C:\Users\Admin\AppData\Roaming\Google Chrome\Google Chrome.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f7⤵
- Creates scheduled task(s)
PID:624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"'4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"5⤵
- Executes dropped EXE
PID:1216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"5⤵PID:948
-
C:\Users\Admin\AppData\Local\Temp\smAIO Multichecker[x86].exe"C:\Users\Admin\AppData\Local\Temp\smAIO Multichecker[x86].exe"2⤵
- Executes dropped EXE
PID:800
-
C:\Windows\system32\taskeng.exetaskeng.exe {C07A16BD-EDDC-41FA-AA14-6BA055379155} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵PID:1884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD57bc0a36bc35c40f23951db94ec13568f
SHA1308a8a7b160a890fd8074649575295dd23dac873
SHA256b386c6775e3cff49dc90319b0f658386ddb4fec6034363e483567c8d8b0f5262
SHA512fc9526911ef8695213119f7f904ea2283a8bc3c338abc26f724b385504067373cca55ceecfd54753baab5475fdea91c42daf39ddbd74915fc4f6eb7520ee4e62
-
Filesize
2.5MB
MD57bc0a36bc35c40f23951db94ec13568f
SHA1308a8a7b160a890fd8074649575295dd23dac873
SHA256b386c6775e3cff49dc90319b0f658386ddb4fec6034363e483567c8d8b0f5262
SHA512fc9526911ef8695213119f7f904ea2283a8bc3c338abc26f724b385504067373cca55ceecfd54753baab5475fdea91c42daf39ddbd74915fc4f6eb7520ee4e62
-
Filesize
1.1MB
MD5eb2638d6bcfc1bf53ceec7e191489298
SHA119163e2413576c7dfdbcab020ac49ec1d2f1f614
SHA256e74d33526939e9b2c34821429b65c456b29705243ec18a97fc40216fde02db75
SHA5120ecca9c7e85cc5cb88d0bb7d5bb896e9b78e60949c4335dcd6a15a68254f5d0d2be54c47215b2e123283902bd2aff3597dfe9dfabbd91a2b27ffd51747738ad3
-
Filesize
640KB
MD51253d02daf2a7e1df442f4178a3baa3e
SHA1cc17d29fcac0c367289ab544796ebf0bf2716b0d
SHA256270590bdfab7a8fc9e558444526324043f902aaf7796d8d7ca68c6f74aa24232
SHA51246681381969e9c07b750a71f0378c6f8bc7de44e22b1b9a6020f3bee8cbc4412aeb6af768f8968555af506c6554731f37ae47bc2274113b9011eec5efe406e9d
-
Filesize
196KB
MD58d0042b80d25d0c74a619a3d594c9deb
SHA1c13fe83d6cfbdd37d8e24a908ed65fedd964e723
SHA256955025ec2a4a635f597080fac9287b2692b69536b16f7c736a041a163011cb85
SHA5120571e96d5615a75f8b2fce43488074e4ed84b69180d087f361542a08d49065a08b995996b578ad926c589035eccbd57a0431eb2ff5f12e472e97889774fb94c0
-
Filesize
196KB
MD58d0042b80d25d0c74a619a3d594c9deb
SHA1c13fe83d6cfbdd37d8e24a908ed65fedd964e723
SHA256955025ec2a4a635f597080fac9287b2692b69536b16f7c736a041a163011cb85
SHA5120571e96d5615a75f8b2fce43488074e4ed84b69180d087f361542a08d49065a08b995996b578ad926c589035eccbd57a0431eb2ff5f12e472e97889774fb94c0
-
Filesize
105KB
MD5ec6b7dea7881d230d73c0a14229a88d5
SHA140af3c096fd4ebdf967dc970b671f6b418bfeb16
SHA25667b98ba9047d4e096c67ce4e39365dbf75cecd25d13487aa5dbf7a220ba2428e
SHA5126b345a4477607599bf5f13ee74c0167536df4a15de1f3d57d31c4623ba743777742024d5934c59c210ca608f8b7b1bbd6445afa0290c1fdb055094ae30becc48
-
Filesize
403KB
MD5f903148b5a0c07db2c61ce05fa5c7db2
SHA1b636a8bf5769f7fe27c263eab54026ac03732ad4
SHA2562999cb6a5b4a9d38c8f85c1b24a6574147c12c90b4a36e5a81c7aa9c7eecfe3d
SHA5123abb409a61e167f60af116cd2191435bdc7876ce5483905bd944a01dec2c41e5736ae4ffeb628ea74eeef205e7b5e0c0e04520b58e14aa3240bf9a2de0dfd9b9
-
Filesize
403KB
MD5f903148b5a0c07db2c61ce05fa5c7db2
SHA1b636a8bf5769f7fe27c263eab54026ac03732ad4
SHA2562999cb6a5b4a9d38c8f85c1b24a6574147c12c90b4a36e5a81c7aa9c7eecfe3d
SHA5123abb409a61e167f60af116cd2191435bdc7876ce5483905bd944a01dec2c41e5736ae4ffeb628ea74eeef205e7b5e0c0e04520b58e14aa3240bf9a2de0dfd9b9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55317bfbc560c6e69e6e4181054e94076
SHA1bec842fb7e5ad274e7e35cdeba4f2eba2b977308
SHA256beab72d79d44be62fa8913819b1b9193aa5e44b2350456218313ba550a286490
SHA512cc6671a248a79448d3289573adb8c99fc94feed582d732377367ea8bec0c315ba485c4661d20ab73c5de0cfdc3f69e6efc0ce0988c55ded63206f77de3d5351c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55317bfbc560c6e69e6e4181054e94076
SHA1bec842fb7e5ad274e7e35cdeba4f2eba2b977308
SHA256beab72d79d44be62fa8913819b1b9193aa5e44b2350456218313ba550a286490
SHA512cc6671a248a79448d3289573adb8c99fc94feed582d732377367ea8bec0c315ba485c4661d20ab73c5de0cfdc3f69e6efc0ce0988c55ded63206f77de3d5351c
-
Filesize
275KB
MD532a56b4e67436bdd3d39809a9be949b8
SHA1dac60ca2763d18ce9451b28f4d0a1d9fbdc3f4fc
SHA2565f6475a6d18503fbc2eb916e32ed1d6b4769f58d364ef2f94c2fd1a52c9aa1df
SHA51270b8dc7b1509cfa3975c97baa4a2b49746fac2438307ab97ae67bdd0e98d2d26e05f2e83c0349234b4deb9314715aea01084fd11e7f77b2d4bba856aa7726e47
-
Filesize
275KB
MD532a56b4e67436bdd3d39809a9be949b8
SHA1dac60ca2763d18ce9451b28f4d0a1d9fbdc3f4fc
SHA2565f6475a6d18503fbc2eb916e32ed1d6b4769f58d364ef2f94c2fd1a52c9aa1df
SHA51270b8dc7b1509cfa3975c97baa4a2b49746fac2438307ab97ae67bdd0e98d2d26e05f2e83c0349234b4deb9314715aea01084fd11e7f77b2d4bba856aa7726e47
-
Filesize
2.5MB
MD57bc0a36bc35c40f23951db94ec13568f
SHA1308a8a7b160a890fd8074649575295dd23dac873
SHA256b386c6775e3cff49dc90319b0f658386ddb4fec6034363e483567c8d8b0f5262
SHA512fc9526911ef8695213119f7f904ea2283a8bc3c338abc26f724b385504067373cca55ceecfd54753baab5475fdea91c42daf39ddbd74915fc4f6eb7520ee4e62
-
Filesize
256KB
MD50335817e247b5901270532f601ef37ef
SHA15f5a10cd00b153fcfff7a11371a770cffa537dc8
SHA256dc7d872b48d3152c70d240586d23609562536dfccb1e31fac17c8b45af175454
SHA512723815517c915649f04105086519f8133e5f1d3ba466cc43921a690e65bb19f698e37376b2923ffbc610ce6dcba1fef074ae2c1ceb00fa89994b23c8de61d0dc
-
Filesize
105KB
MD5ec6b7dea7881d230d73c0a14229a88d5
SHA140af3c096fd4ebdf967dc970b671f6b418bfeb16
SHA25667b98ba9047d4e096c67ce4e39365dbf75cecd25d13487aa5dbf7a220ba2428e
SHA5126b345a4477607599bf5f13ee74c0167536df4a15de1f3d57d31c4623ba743777742024d5934c59c210ca608f8b7b1bbd6445afa0290c1fdb055094ae30becc48
-
Filesize
403KB
MD5f903148b5a0c07db2c61ce05fa5c7db2
SHA1b636a8bf5769f7fe27c263eab54026ac03732ad4
SHA2562999cb6a5b4a9d38c8f85c1b24a6574147c12c90b4a36e5a81c7aa9c7eecfe3d
SHA5123abb409a61e167f60af116cd2191435bdc7876ce5483905bd944a01dec2c41e5736ae4ffeb628ea74eeef205e7b5e0c0e04520b58e14aa3240bf9a2de0dfd9b9
-
Filesize
275KB
MD532a56b4e67436bdd3d39809a9be949b8
SHA1dac60ca2763d18ce9451b28f4d0a1d9fbdc3f4fc
SHA2565f6475a6d18503fbc2eb916e32ed1d6b4769f58d364ef2f94c2fd1a52c9aa1df
SHA51270b8dc7b1509cfa3975c97baa4a2b49746fac2438307ab97ae67bdd0e98d2d26e05f2e83c0349234b4deb9314715aea01084fd11e7f77b2d4bba856aa7726e47