Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2022 01:25
Behavioral task
behavioral1
Sample
6d717fe6e6123691c7d9ffee92625c2f.exe
Resource
win7-20220812-en
General
-
Target
6d717fe6e6123691c7d9ffee92625c2f.exe
-
Size
47KB
-
MD5
6d717fe6e6123691c7d9ffee92625c2f
-
SHA1
ac8e4b99c2398a48884805255f2fa90daf0dff3c
-
SHA256
39ae1a73d9326d866c0ea79742243790ed3aeeceac161f1a23f7b0c7b84b4570
-
SHA512
2b1d1ef8cc59b9916ccea5712609117d99576d59d3376bfe187eca473f988c0c76bc16dfff75d0e936af769963e13135f2f5f45ae7d4b62c619ffb88d20afdf8
-
SSDEEP
768:R/IO5VILWCyh+DiWtelDSN+iV08YbygejovEgK/J/ZVc6KN:R/PNWtKDs4zb1BnkJ/ZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
193.233.48.17:8848
dfas9asdf8as8z
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
redline
test
193.233.48.17:9832
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\build.exe family_redline C:\Users\Admin\AppData\Local\Temp\build.exe family_redline behavioral2/memory/4228-144-0x0000000000590000-0x00000000005AE000-memory.dmp family_redline -
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4320-132-0x00000000001F0000-0x0000000000202000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
Processes:
build.exepid process 4228 build.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6d717fe6e6123691c7d9ffee92625c2f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 6d717fe6e6123691c7d9ffee92625c2f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exe6d717fe6e6123691c7d9ffee92625c2f.exebuild.exepid process 2480 powershell.exe 2480 powershell.exe 4320 6d717fe6e6123691c7d9ffee92625c2f.exe 4228 build.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6d717fe6e6123691c7d9ffee92625c2f.exepowershell.exebuild.exedescription pid process Token: SeDebugPrivilege 4320 6d717fe6e6123691c7d9ffee92625c2f.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 4228 build.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
6d717fe6e6123691c7d9ffee92625c2f.execmd.exepowershell.exedescription pid process target process PID 4320 wrote to memory of 2280 4320 6d717fe6e6123691c7d9ffee92625c2f.exe cmd.exe PID 4320 wrote to memory of 2280 4320 6d717fe6e6123691c7d9ffee92625c2f.exe cmd.exe PID 2280 wrote to memory of 2480 2280 cmd.exe powershell.exe PID 2280 wrote to memory of 2480 2280 cmd.exe powershell.exe PID 2480 wrote to memory of 4228 2480 powershell.exe build.exe PID 2480 wrote to memory of 4228 2480 powershell.exe build.exe PID 2480 wrote to memory of 4228 2480 powershell.exe build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d717fe6e6123691c7d9ffee92625c2f.exe"C:\Users\Admin\AppData\Local\Temp\6d717fe6e6123691c7d9ffee92625c2f.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\build.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\build.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD537ccecb56eb0d2db0a5159b5bbc3ec5b
SHA17ba3a1ef06bbd6b1444337ff58736aeeec6d4164
SHA2568dfbcef9c1dfe6a9bbc7d3a97ba8ac8928e6b4abc83bbd49e67a33c061a119cc
SHA5128f93b9dce515b51cfb61fbc21881a83d8623a30849195299759edc9c8c2f3898562d5f461bc15b22c1abc7a9b3ab430a9bfdd7d610cf24d842ce28d672c77354
-
Filesize
95KB
MD537ccecb56eb0d2db0a5159b5bbc3ec5b
SHA17ba3a1ef06bbd6b1444337ff58736aeeec6d4164
SHA2568dfbcef9c1dfe6a9bbc7d3a97ba8ac8928e6b4abc83bbd49e67a33c061a119cc
SHA5128f93b9dce515b51cfb61fbc21881a83d8623a30849195299759edc9c8c2f3898562d5f461bc15b22c1abc7a9b3ab430a9bfdd7d610cf24d842ce28d672c77354