Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 19:56
Static task
static1
Behavioral task
behavioral1
Sample
6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe
Resource
win10v2004-20241007-en
General
-
Target
6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe
-
Size
2.6MB
-
MD5
55e393da1714013720ddf266c7906f43
-
SHA1
91a636913604184c010c2d9e0b331a804a2c0ab4
-
SHA256
6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957
-
SHA512
40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a
-
SSDEEP
49152:VvONaX/Lpt/IvKfeF4tIDpdIA/gvCRtDKYZ8NfBcPQSqzULJgxl6Y4KB7KkP3C+Y:VGNajwvKfpyMdvCRNZZ8NJcPQSEU9Q6z
Malware Config
Extracted
redline
tg
163.5.112.53:51523
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016edc-10.dat family_redline behavioral1/memory/2852-22-0x0000000000A30000-0x0000000000A4E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016edc-10.dat family_sectoprat behavioral1/memory/2852-22-0x0000000000A30000-0x0000000000A4E000-memory.dmp family_sectoprat -
Sectoprat family
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/1488-51-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1488-54-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1488-52-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1488-58-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1488-57-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1488-56-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1488-55-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1488-59-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2680 powershell.exe 1872 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 4 IoCs
pid Process 2840 a.exe 2852 b.exe 476 Process not Found 2660 wfnmgjmvvtwt.exe -
Loads dropped DLL 4 IoCs
pid Process 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 476 Process not Found -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe wfnmgjmvvtwt.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe a.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2660 set thread context of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 set thread context of 1488 2660 wfnmgjmvvtwt.exe 56 -
resource yara_rule behavioral1/memory/1488-51-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-54-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-50-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-48-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-55-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1488-59-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1588 sc.exe 960 sc.exe 1644 sc.exe 852 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = a0f2d91e2b44db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 powershell.exe 2700 powershell.exe 2840 a.exe 2680 powershell.exe 2840 a.exe 2840 a.exe 2840 a.exe 2840 a.exe 2840 a.exe 2660 wfnmgjmvvtwt.exe 1872 powershell.exe 2660 wfnmgjmvvtwt.exe 2660 wfnmgjmvvtwt.exe 2660 wfnmgjmvvtwt.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2852 b.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeLockMemoryPrivilege 1488 conhost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2700 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 30 PID 2272 wrote to memory of 2700 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 30 PID 2272 wrote to memory of 2700 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 30 PID 2272 wrote to memory of 2700 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 30 PID 2272 wrote to memory of 2860 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 32 PID 2272 wrote to memory of 2860 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 32 PID 2272 wrote to memory of 2860 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 32 PID 2272 wrote to memory of 2860 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 32 PID 2272 wrote to memory of 2840 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 34 PID 2272 wrote to memory of 2840 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 34 PID 2272 wrote to memory of 2840 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 34 PID 2272 wrote to memory of 2840 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 34 PID 2272 wrote to memory of 2852 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 35 PID 2272 wrote to memory of 2852 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 35 PID 2272 wrote to memory of 2852 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 35 PID 2272 wrote to memory of 2852 2272 6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe 35 PID 1720 wrote to memory of 1084 1720 cmd.exe 45 PID 1720 wrote to memory of 1084 1720 cmd.exe 45 PID 1720 wrote to memory of 1084 1720 cmd.exe 45 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 2116 2660 wfnmgjmvvtwt.exe 54 PID 2660 wrote to memory of 1488 2660 wfnmgjmvvtwt.exe 56 PID 2660 wrote to memory of 1488 2660 wfnmgjmvvtwt.exe 56 PID 2660 wrote to memory of 1488 2660 wfnmgjmvvtwt.exe 56 PID 2660 wrote to memory of 1488 2660 wfnmgjmvvtwt.exe 56 PID 2660 wrote to memory of 1488 2660 wfnmgjmvvtwt.exe 56 PID 1700 wrote to memory of 2180 1700 cmd.exe 57 PID 1700 wrote to memory of 2180 1700 cmd.exe 57 PID 1700 wrote to memory of 2180 1700 cmd.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe"C:\Users\Admin\AppData\Local\Temp\6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Users\Admin\AppData\Roaming\a.exe"C:\Users\Admin\AppData\Roaming\a.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2840 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:1084
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "TDFIYZSJ"3⤵
- Launches sc.exe
PID:1588
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"3⤵
- Launches sc.exe
PID:960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:852
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "TDFIYZSJ"3⤵
- Launches sc.exe
PID:1644
-
-
-
C:\Users\Admin\AppData\Roaming\b.exe"C:\Users\Admin\AppData\Roaming\b.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exeC:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2180
-
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2116
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Defense Evasion
Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5494c8d9c1420a8d83355bbbb2563b0e9
SHA1d028e3d2fd7e84b4eae53a226136a5ee842176d9
SHA25625c4a9592632d0dd450257eb3210f39ab766a3cf86022dc081ca3821fcdc183e
SHA51212e46eb3eaaab4649449b70829896c52c7e80e6ee3d44934c632771aaa015b8fd1155c6d4ca14ab5571de68f2abeec1d7a46450c5aa6a9ed367bcb32cad6e497
-
Filesize
2.5MB
MD56fd62e635b39a02ba8cac6fc124c9475
SHA1e13080b9cc546e44a9f1c419ba86aeb190a14b2d
SHA25678b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870
SHA512e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc
-
Filesize
95KB
MD5184ac479b3a878e9ac5535770ca34a2b
SHA11f99039911cc2cfd1a62ce348429ddd0f4435a60
SHA2568e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c
SHA512e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4