Analysis
-
max time kernel
73s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 11:50
Static task
static1
Behavioral task
behavioral1
Sample
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe
Resource
win7-20220901-en
General
-
Target
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe
-
Size
674KB
-
MD5
41335f83156230e62b02ea6831eb6351
-
SHA1
b88b3b41e61c8633316b36bac395bd9d5cdec0cf
-
SHA256
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942
-
SHA512
cec006fe36d20970c97d90116c8a3f375c1b37bfdec45f052c739d9f19bc9c2838aa2df4b71b38f288d089b6d4eeeda3f3e5e0e9b34f0bb102666adb2da8c9ca
-
SSDEEP
12288:FWCLQIClF5mkXWP3dFwCy6ZnPzmPQuwB6:HQIAFQkXWP3jhLmPl06
Malware Config
Extracted
redline
2811
81.161.229.143:26910
-
auth_value
ef69aa35b72be83a278c5107422c9e4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/964-83-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/964-84-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/964-88-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/964-89-0x000000000045B2CE-mapping.dmp family_redline behavioral1/memory/964-91-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/964-93-0x0000000000400000-0x0000000000460000-memory.dmp family_redline -
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/336-85-0x0000000000850000-0x0000000000894000-memory.dmp asyncrat -
Executes dropped EXE 2 IoCs
Processes:
bld3tsd.exebld3tsd.exepid process 568 bld3tsd.exe 336 bld3tsd.exe -
Loads dropped DLL 1 IoCs
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exepid process 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
bld3tsd.execb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exedescription pid process target process PID 568 set thread context of 336 568 bld3tsd.exe bld3tsd.exe PID 2024 set thread context of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
xcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exeInstallUtil.exepid process 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe 964 InstallUtil.exe 964 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exebld3tsd.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe Token: SeDebugPrivilege 336 bld3tsd.exe Token: SeDebugPrivilege 964 InstallUtil.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exebld3tsd.exebld3tsd.execmd.exedescription pid process target process PID 2024 wrote to memory of 568 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe bld3tsd.exe PID 2024 wrote to memory of 568 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe bld3tsd.exe PID 2024 wrote to memory of 568 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe bld3tsd.exe PID 2024 wrote to memory of 568 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 568 wrote to memory of 336 568 bld3tsd.exe bld3tsd.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 2024 wrote to memory of 964 2024 cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe InstallUtil.exe PID 336 wrote to memory of 812 336 bld3tsd.exe cmd.exe PID 336 wrote to memory of 812 336 bld3tsd.exe cmd.exe PID 336 wrote to memory of 812 336 bld3tsd.exe cmd.exe PID 336 wrote to memory of 812 336 bld3tsd.exe cmd.exe PID 812 wrote to memory of 1628 812 cmd.exe xcopy.exe PID 812 wrote to memory of 1628 812 cmd.exe xcopy.exe PID 812 wrote to memory of 1628 812 cmd.exe xcopy.exe PID 812 wrote to memory of 1628 812 cmd.exe xcopy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe"C:\Users\Admin\AppData\Local\Temp\cb6868475e1cbfc57a9dbc3dab3bc725e91fe0e942e457f63085ce21b87a3942.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\bld3tsd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\bld3tsd.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\bld3tsd.exe#cmd3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C xcopy "C:\$RECYCLE.BIN" "C:\$RECYCLEE.BIN" /i /c /y /q /t4⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\xcopy.exexcopy "C:\$RECYCLE.BIN" "C:\$RECYCLEE.BIN" /i /c /y /q /t5⤵
- Enumerates system info in registry
PID:1628
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD530f7b47afd297f933883c9115c10af2c
SHA11e777c0b5c6b52868a6666b44de918bd9e1b5cee
SHA256280cab1c2ebfeb60675fa55b86f4d408f033b127d18f5feaf6424741689af6b4
SHA512607e80a778c8eaf8dd5d65e1a888c7bded64a2e3b85b0cce22e1f49a2615d4d69c3e632ff84c1db24d818318c354eccf239174c7fa7166a4da1ff08dfa522c24
-
Filesize
81KB
MD530f7b47afd297f933883c9115c10af2c
SHA11e777c0b5c6b52868a6666b44de918bd9e1b5cee
SHA256280cab1c2ebfeb60675fa55b86f4d408f033b127d18f5feaf6424741689af6b4
SHA512607e80a778c8eaf8dd5d65e1a888c7bded64a2e3b85b0cce22e1f49a2615d4d69c3e632ff84c1db24d818318c354eccf239174c7fa7166a4da1ff08dfa522c24
-
Filesize
81KB
MD530f7b47afd297f933883c9115c10af2c
SHA11e777c0b5c6b52868a6666b44de918bd9e1b5cee
SHA256280cab1c2ebfeb60675fa55b86f4d408f033b127d18f5feaf6424741689af6b4
SHA512607e80a778c8eaf8dd5d65e1a888c7bded64a2e3b85b0cce22e1f49a2615d4d69c3e632ff84c1db24d818318c354eccf239174c7fa7166a4da1ff08dfa522c24
-
Filesize
81KB
MD530f7b47afd297f933883c9115c10af2c
SHA11e777c0b5c6b52868a6666b44de918bd9e1b5cee
SHA256280cab1c2ebfeb60675fa55b86f4d408f033b127d18f5feaf6424741689af6b4
SHA512607e80a778c8eaf8dd5d65e1a888c7bded64a2e3b85b0cce22e1f49a2615d4d69c3e632ff84c1db24d818318c354eccf239174c7fa7166a4da1ff08dfa522c24