Analysis
-
max time kernel
106s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 01:25
Behavioral task
behavioral1
Sample
6d717fe6e6123691c7d9ffee92625c2f.exe
Resource
win7-20220812-en
General
-
Target
6d717fe6e6123691c7d9ffee92625c2f.exe
-
Size
47KB
-
MD5
6d717fe6e6123691c7d9ffee92625c2f
-
SHA1
ac8e4b99c2398a48884805255f2fa90daf0dff3c
-
SHA256
39ae1a73d9326d866c0ea79742243790ed3aeeceac161f1a23f7b0c7b84b4570
-
SHA512
2b1d1ef8cc59b9916ccea5712609117d99576d59d3376bfe187eca473f988c0c76bc16dfff75d0e936af769963e13135f2f5f45ae7d4b62c619ffb88d20afdf8
-
SSDEEP
768:R/IO5VILWCyh+DiWtelDSN+iV08YbygejovEgK/J/ZVc6KN:R/PNWtKDs4zb1BnkJ/ZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
193.233.48.17:8848
dfas9asdf8as8z
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
redline
test
193.233.48.17:9832
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\build.exe family_redline C:\Users\Admin\AppData\Local\Temp\build.exe family_redline behavioral1/memory/1836-67-0x0000000000C50000-0x0000000000C6E000-memory.dmp family_redline -
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1812-54-0x0000000001100000-0x0000000001112000-memory.dmp asyncrat behavioral1/memory/1812-55-0x0000000000A20000-0x0000000000A2C000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
Processes:
build.exepid process 1836 build.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
build.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 build.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 build.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
6d717fe6e6123691c7d9ffee92625c2f.exepowershell.exebuild.exepid process 1812 6d717fe6e6123691c7d9ffee92625c2f.exe 1152 powershell.exe 1152 powershell.exe 1152 powershell.exe 1836 build.exe 1836 build.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6d717fe6e6123691c7d9ffee92625c2f.exepowershell.exebuild.exedescription pid process Token: SeDebugPrivilege 1812 6d717fe6e6123691c7d9ffee92625c2f.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 1836 build.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
6d717fe6e6123691c7d9ffee92625c2f.execmd.exepowershell.exedescription pid process target process PID 1812 wrote to memory of 1704 1812 6d717fe6e6123691c7d9ffee92625c2f.exe cmd.exe PID 1812 wrote to memory of 1704 1812 6d717fe6e6123691c7d9ffee92625c2f.exe cmd.exe PID 1812 wrote to memory of 1704 1812 6d717fe6e6123691c7d9ffee92625c2f.exe cmd.exe PID 1704 wrote to memory of 1152 1704 cmd.exe powershell.exe PID 1704 wrote to memory of 1152 1704 cmd.exe powershell.exe PID 1704 wrote to memory of 1152 1704 cmd.exe powershell.exe PID 1152 wrote to memory of 1836 1152 powershell.exe build.exe PID 1152 wrote to memory of 1836 1152 powershell.exe build.exe PID 1152 wrote to memory of 1836 1152 powershell.exe build.exe PID 1152 wrote to memory of 1836 1152 powershell.exe build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d717fe6e6123691c7d9ffee92625c2f.exe"C:\Users\Admin\AppData\Local\Temp\6d717fe6e6123691c7d9ffee92625c2f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\build.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\build.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD537ccecb56eb0d2db0a5159b5bbc3ec5b
SHA17ba3a1ef06bbd6b1444337ff58736aeeec6d4164
SHA2568dfbcef9c1dfe6a9bbc7d3a97ba8ac8928e6b4abc83bbd49e67a33c061a119cc
SHA5128f93b9dce515b51cfb61fbc21881a83d8623a30849195299759edc9c8c2f3898562d5f461bc15b22c1abc7a9b3ab430a9bfdd7d610cf24d842ce28d672c77354
-
Filesize
95KB
MD537ccecb56eb0d2db0a5159b5bbc3ec5b
SHA17ba3a1ef06bbd6b1444337ff58736aeeec6d4164
SHA2568dfbcef9c1dfe6a9bbc7d3a97ba8ac8928e6b4abc83bbd49e67a33c061a119cc
SHA5128f93b9dce515b51cfb61fbc21881a83d8623a30849195299759edc9c8c2f3898562d5f461bc15b22c1abc7a9b3ab430a9bfdd7d610cf24d842ce28d672c77354