Analysis
-
max time kernel
133s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 00:01
Static task
static1
Behavioral task
behavioral1
Sample
6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe
Resource
win10v2004-20220812-en
General
-
Target
6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe
-
Size
4.5MB
-
MD5
d48e7bfd3aeb182e89b7e7ce883cd3f2
-
SHA1
b851e6bbf0c6fa176dac656b7bf45eaaa073e5d8
-
SHA256
6e587363f78cb91de1b18cfe6a44174eb9426b724bcc757c3f7314a2881d3b39
-
SHA512
e5fbea3a7a1c85dc60c0953ababceb308bea28a5abb338804fc3c3e521ffe4e9b85eb0d717bd37a3862edbf6aaaa19c1f62a500ad53645a9ca0c57282b0fd1a5
-
SSDEEP
49152:4DKt5jqtb72StuLh5cyqHo+oDc+HTst7R39JM9wWAToTCN7x/isxJ:E5KLhvN+ooV3ASWQ715xJ
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/676-71-0x00000000004E0000-0x00000000004EC000-memory.dmp asyncrat behavioral1/memory/676-117-0x0000000001160000-0x00000000011C4000-memory.dmp asyncrat -
Executes dropped EXE 6 IoCs
Processes:
Google Chrome.exesvchost.exeSQLi Dorks Generator By The N3RoX[x86].exeGoogle Chrome.exeDevCWO.exeDevRVO.exepid process 1032 Google Chrome.exe 676 svchost.exe 320 SQLi Dorks Generator By The N3RoX[x86].exe 1396 Google Chrome.exe 988 DevCWO.exe 1536 DevRVO.exe -
Loads dropped DLL 5 IoCs
Processes:
6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exepowershell.exepowershell.exepid process 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe 1712 powershell.exe 1144 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 21 ipinfo.io 22 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exesvchost.exepowershell.exepowershell.exepid process 1740 powershell.exe 676 svchost.exe 1740 powershell.exe 1740 powershell.exe 1712 powershell.exe 676 svchost.exe 1712 powershell.exe 1712 powershell.exe 1144 powershell.exe 1144 powershell.exe 1144 powershell.exe 676 svchost.exe 676 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Google Chrome.exesvchost.exepowershell.exeGoogle Chrome.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1032 Google Chrome.exe Token: SeDebugPrivilege 676 svchost.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 1396 Google Chrome.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 1144 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SQLi Dorks Generator By The N3RoX[x86].exepid process 320 SQLi Dorks Generator By The N3RoX[x86].exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exesvchost.execmd.exepowershell.exeGoogle Chrome.execmd.exepowershell.execmd.exepowershell.exedescription pid process target process PID 900 wrote to memory of 1032 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe Google Chrome.exe PID 900 wrote to memory of 1032 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe Google Chrome.exe PID 900 wrote to memory of 1032 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe Google Chrome.exe PID 900 wrote to memory of 1032 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe Google Chrome.exe PID 900 wrote to memory of 676 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe svchost.exe PID 900 wrote to memory of 676 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe svchost.exe PID 900 wrote to memory of 676 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe svchost.exe PID 900 wrote to memory of 676 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe svchost.exe PID 900 wrote to memory of 320 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe SQLi Dorks Generator By The N3RoX[x86].exe PID 900 wrote to memory of 320 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe SQLi Dorks Generator By The N3RoX[x86].exe PID 900 wrote to memory of 320 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe SQLi Dorks Generator By The N3RoX[x86].exe PID 900 wrote to memory of 320 900 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe SQLi Dorks Generator By The N3RoX[x86].exe PID 676 wrote to memory of 1932 676 svchost.exe cmd.exe PID 676 wrote to memory of 1932 676 svchost.exe cmd.exe PID 676 wrote to memory of 1932 676 svchost.exe cmd.exe PID 1932 wrote to memory of 1740 1932 cmd.exe powershell.exe PID 1932 wrote to memory of 1740 1932 cmd.exe powershell.exe PID 1932 wrote to memory of 1740 1932 cmd.exe powershell.exe PID 1740 wrote to memory of 1396 1740 powershell.exe Google Chrome.exe PID 1740 wrote to memory of 1396 1740 powershell.exe Google Chrome.exe PID 1740 wrote to memory of 1396 1740 powershell.exe Google Chrome.exe PID 1396 wrote to memory of 2044 1396 Google Chrome.exe cmd.exe PID 1396 wrote to memory of 2044 1396 Google Chrome.exe cmd.exe PID 1396 wrote to memory of 2044 1396 Google Chrome.exe cmd.exe PID 676 wrote to memory of 2008 676 svchost.exe cmd.exe PID 676 wrote to memory of 2008 676 svchost.exe cmd.exe PID 676 wrote to memory of 2008 676 svchost.exe cmd.exe PID 2008 wrote to memory of 1712 2008 cmd.exe powershell.exe PID 2008 wrote to memory of 1712 2008 cmd.exe powershell.exe PID 2008 wrote to memory of 1712 2008 cmd.exe powershell.exe PID 1712 wrote to memory of 988 1712 powershell.exe DevCWO.exe PID 1712 wrote to memory of 988 1712 powershell.exe DevCWO.exe PID 1712 wrote to memory of 988 1712 powershell.exe DevCWO.exe PID 676 wrote to memory of 640 676 svchost.exe cmd.exe PID 676 wrote to memory of 640 676 svchost.exe cmd.exe PID 676 wrote to memory of 640 676 svchost.exe cmd.exe PID 640 wrote to memory of 1144 640 cmd.exe powershell.exe PID 640 wrote to memory of 1144 640 cmd.exe powershell.exe PID 640 wrote to memory of 1144 640 cmd.exe powershell.exe PID 1144 wrote to memory of 1536 1144 powershell.exe DevRVO.exe PID 1144 wrote to memory of 1536 1144 powershell.exe DevRVO.exe PID 1144 wrote to memory of 1536 1144 powershell.exe DevRVO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe"C:\Users\Admin\AppData\Local\Temp\6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Roaming\Google Chrome.exe"C:\Users\Admin\AppData\Roaming\Google Chrome.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /tn \GoogleChrome /tr "C:\Users\Admin\AppData\Roaming\Google Chrome\Google Chrome.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f6⤵PID:2044
-
C:\Windows\system32\schtasks.exeschtasks /create /tn \GoogleChrome /tr "C:\Users\Admin\AppData\Roaming\Google Chrome\Google Chrome.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f7⤵
- Creates scheduled task(s)
PID:1476
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"'4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"C:\Users\Admin\AppData\Local\Temp\DevCWO.exe"5⤵
- Executes dropped EXE
PID:988
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"'4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"C:\Users\Admin\AppData\Local\Temp\DevRVO.exe"5⤵
- Executes dropped EXE
PID:1536
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SQLi Dorks Generator By The N3RoX[x86].exe"C:\Users\Admin\AppData\Local\Temp\SQLi Dorks Generator By The N3RoX[x86].exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:320
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FB6A2A7A-C8BA-4C69-BFDD-F35481F5B3E9} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵PID:1212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD57bc0a36bc35c40f23951db94ec13568f
SHA1308a8a7b160a890fd8074649575295dd23dac873
SHA256b386c6775e3cff49dc90319b0f658386ddb4fec6034363e483567c8d8b0f5262
SHA512fc9526911ef8695213119f7f904ea2283a8bc3c338abc26f724b385504067373cca55ceecfd54753baab5475fdea91c42daf39ddbd74915fc4f6eb7520ee4e62
-
Filesize
2.5MB
MD57bc0a36bc35c40f23951db94ec13568f
SHA1308a8a7b160a890fd8074649575295dd23dac873
SHA256b386c6775e3cff49dc90319b0f658386ddb4fec6034363e483567c8d8b0f5262
SHA512fc9526911ef8695213119f7f904ea2283a8bc3c338abc26f724b385504067373cca55ceecfd54753baab5475fdea91c42daf39ddbd74915fc4f6eb7520ee4e62
-
Filesize
31.1MB
MD5a4d0ed1802d4eb6faf8a6487dd0c8d56
SHA1aa038c155f3a49f1c7b2771621fce21b3810b806
SHA2560f7b8e83f98efd81ab4d5a7d4f98db3d44fab4ee2bf12a8f14a55b679117ba4c
SHA512feadf1a98eb692a337cf46695d464b789af9684265d6ea08fef43234fbed0f18fc604f9264096ab15766aa0639b8b8fba9572ce91eca55f62b13271b48fed3d8
-
Filesize
31.1MB
MD5a4d0ed1802d4eb6faf8a6487dd0c8d56
SHA1aa038c155f3a49f1c7b2771621fce21b3810b806
SHA2560f7b8e83f98efd81ab4d5a7d4f98db3d44fab4ee2bf12a8f14a55b679117ba4c
SHA512feadf1a98eb692a337cf46695d464b789af9684265d6ea08fef43234fbed0f18fc604f9264096ab15766aa0639b8b8fba9572ce91eca55f62b13271b48fed3d8
-
Filesize
196KB
MD58d0042b80d25d0c74a619a3d594c9deb
SHA1c13fe83d6cfbdd37d8e24a908ed65fedd964e723
SHA256955025ec2a4a635f597080fac9287b2692b69536b16f7c736a041a163011cb85
SHA5120571e96d5615a75f8b2fce43488074e4ed84b69180d087f361542a08d49065a08b995996b578ad926c589035eccbd57a0431eb2ff5f12e472e97889774fb94c0
-
Filesize
196KB
MD58d0042b80d25d0c74a619a3d594c9deb
SHA1c13fe83d6cfbdd37d8e24a908ed65fedd964e723
SHA256955025ec2a4a635f597080fac9287b2692b69536b16f7c736a041a163011cb85
SHA5120571e96d5615a75f8b2fce43488074e4ed84b69180d087f361542a08d49065a08b995996b578ad926c589035eccbd57a0431eb2ff5f12e472e97889774fb94c0
-
Filesize
3.8MB
MD515578026730e6167e7de93f7b87b2af2
SHA16c554e922ec846d6338d9e97182c30486b154002
SHA2567335d92aa0d7a2c2233b172e11474aa953c47cb7b8e6bded3dbf91a9d881e973
SHA51286452d1b77997455d4eec36cb70328792252cdd1b906ab2e4b8c17a016841dfc2760b305d3b2a1087e498e00ad8e7658cc7557a85183bb9b75d9f7df8e950dab
-
Filesize
403KB
MD5f903148b5a0c07db2c61ce05fa5c7db2
SHA1b636a8bf5769f7fe27c263eab54026ac03732ad4
SHA2562999cb6a5b4a9d38c8f85c1b24a6574147c12c90b4a36e5a81c7aa9c7eecfe3d
SHA5123abb409a61e167f60af116cd2191435bdc7876ce5483905bd944a01dec2c41e5736ae4ffeb628ea74eeef205e7b5e0c0e04520b58e14aa3240bf9a2de0dfd9b9
-
Filesize
403KB
MD5f903148b5a0c07db2c61ce05fa5c7db2
SHA1b636a8bf5769f7fe27c263eab54026ac03732ad4
SHA2562999cb6a5b4a9d38c8f85c1b24a6574147c12c90b4a36e5a81c7aa9c7eecfe3d
SHA5123abb409a61e167f60af116cd2191435bdc7876ce5483905bd944a01dec2c41e5736ae4ffeb628ea74eeef205e7b5e0c0e04520b58e14aa3240bf9a2de0dfd9b9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD527d2d14ae74e26e5394907ad3ee9cd5e
SHA147a8152fed3fc43ad5f069dfaaf408b8a57ecc53
SHA256884a2ee87e5354504ee8387335412116631590e553b5ed8ee917917e5f1106fd
SHA512ddd4a21ae82e62975e10ac4fb008eda0de5b32383f9c318ec7a05c338586fd59901bc848fae01428db90b4172f6643a6174a503e7e08b49c686202f28eda338f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD527d2d14ae74e26e5394907ad3ee9cd5e
SHA147a8152fed3fc43ad5f069dfaaf408b8a57ecc53
SHA256884a2ee87e5354504ee8387335412116631590e553b5ed8ee917917e5f1106fd
SHA512ddd4a21ae82e62975e10ac4fb008eda0de5b32383f9c318ec7a05c338586fd59901bc848fae01428db90b4172f6643a6174a503e7e08b49c686202f28eda338f
-
Filesize
275KB
MD532a56b4e67436bdd3d39809a9be949b8
SHA1dac60ca2763d18ce9451b28f4d0a1d9fbdc3f4fc
SHA2565f6475a6d18503fbc2eb916e32ed1d6b4769f58d364ef2f94c2fd1a52c9aa1df
SHA51270b8dc7b1509cfa3975c97baa4a2b49746fac2438307ab97ae67bdd0e98d2d26e05f2e83c0349234b4deb9314715aea01084fd11e7f77b2d4bba856aa7726e47
-
Filesize
275KB
MD532a56b4e67436bdd3d39809a9be949b8
SHA1dac60ca2763d18ce9451b28f4d0a1d9fbdc3f4fc
SHA2565f6475a6d18503fbc2eb916e32ed1d6b4769f58d364ef2f94c2fd1a52c9aa1df
SHA51270b8dc7b1509cfa3975c97baa4a2b49746fac2438307ab97ae67bdd0e98d2d26e05f2e83c0349234b4deb9314715aea01084fd11e7f77b2d4bba856aa7726e47
-
Filesize
2.5MB
MD57bc0a36bc35c40f23951db94ec13568f
SHA1308a8a7b160a890fd8074649575295dd23dac873
SHA256b386c6775e3cff49dc90319b0f658386ddb4fec6034363e483567c8d8b0f5262
SHA512fc9526911ef8695213119f7f904ea2283a8bc3c338abc26f724b385504067373cca55ceecfd54753baab5475fdea91c42daf39ddbd74915fc4f6eb7520ee4e62
-
Filesize
31.1MB
MD5a4d0ed1802d4eb6faf8a6487dd0c8d56
SHA1aa038c155f3a49f1c7b2771621fce21b3810b806
SHA2560f7b8e83f98efd81ab4d5a7d4f98db3d44fab4ee2bf12a8f14a55b679117ba4c
SHA512feadf1a98eb692a337cf46695d464b789af9684265d6ea08fef43234fbed0f18fc604f9264096ab15766aa0639b8b8fba9572ce91eca55f62b13271b48fed3d8
-
Filesize
3.8MB
MD515578026730e6167e7de93f7b87b2af2
SHA16c554e922ec846d6338d9e97182c30486b154002
SHA2567335d92aa0d7a2c2233b172e11474aa953c47cb7b8e6bded3dbf91a9d881e973
SHA51286452d1b77997455d4eec36cb70328792252cdd1b906ab2e4b8c17a016841dfc2760b305d3b2a1087e498e00ad8e7658cc7557a85183bb9b75d9f7df8e950dab
-
Filesize
403KB
MD5f903148b5a0c07db2c61ce05fa5c7db2
SHA1b636a8bf5769f7fe27c263eab54026ac03732ad4
SHA2562999cb6a5b4a9d38c8f85c1b24a6574147c12c90b4a36e5a81c7aa9c7eecfe3d
SHA5123abb409a61e167f60af116cd2191435bdc7876ce5483905bd944a01dec2c41e5736ae4ffeb628ea74eeef205e7b5e0c0e04520b58e14aa3240bf9a2de0dfd9b9
-
Filesize
275KB
MD532a56b4e67436bdd3d39809a9be949b8
SHA1dac60ca2763d18ce9451b28f4d0a1d9fbdc3f4fc
SHA2565f6475a6d18503fbc2eb916e32ed1d6b4769f58d364ef2f94c2fd1a52c9aa1df
SHA51270b8dc7b1509cfa3975c97baa4a2b49746fac2438307ab97ae67bdd0e98d2d26e05f2e83c0349234b4deb9314715aea01084fd11e7f77b2d4bba856aa7726e47