Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 13:01
Static task
static1
Behavioral task
behavioral1
Sample
µTorrent Pro Crack.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
µTorrent Pro Crack.exe
Resource
win10v2004-20220414-en
General
-
Target
µTorrent Pro Crack.exe
-
Size
2.4MB
-
MD5
a8f362ce31331833dee534ee0a81c870
-
SHA1
d9d78dffd8809bea3c39a7d773b5431110f46b7c
-
SHA256
bebadfa962b18b44ec66b4dc3b5081c95be4579e78e62bd0985b3579a8bd9b3d
-
SHA512
fa85fe6d71115dea0aeb80021fbf69b6f7e1a411d2cb7293bc1b6d48c664859031ede30586970589f0899a41b6642eeee98cd0465867e7c75e8af047afb2f57f
Malware Config
Extracted
redline
185.215.113.83:60722
-
auth_value
7ade33ba2c5bd3dce7cdb8a69ee746da
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/209272-131-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Starter.exestart.exepid process 209832 Starter.exe 3524 start.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\start.exe upx C:\Users\Admin\AppData\Local\Temp\start.exe upx behavioral2/memory/3524-156-0x00000000000A0000-0x0000000000E79000-memory.dmp upx behavioral2/memory/3524-157-0x00000000000A0000-0x0000000000E79000-memory.dmp upx behavioral2/memory/3524-160-0x00000000000A0000-0x0000000000E79000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
µTorrent Pro Crack.exedescription pid process target process PID 1368 set thread context of 209272 1368 µTorrent Pro Crack.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
AppLaunch.exestart.exepid process 209272 AppLaunch.exe 3524 start.exe 3524 start.exe 3524 start.exe 3524 start.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AppLaunch.exeStarter.exedescription pid process Token: SeDebugPrivilege 209272 AppLaunch.exe Token: SeDebugPrivilege 209832 Starter.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
µTorrent Pro Crack.exeAppLaunch.exestart.execmd.exedescription pid process target process PID 1368 wrote to memory of 209272 1368 µTorrent Pro Crack.exe AppLaunch.exe PID 1368 wrote to memory of 209272 1368 µTorrent Pro Crack.exe AppLaunch.exe PID 1368 wrote to memory of 209272 1368 µTorrent Pro Crack.exe AppLaunch.exe PID 1368 wrote to memory of 209272 1368 µTorrent Pro Crack.exe AppLaunch.exe PID 1368 wrote to memory of 209272 1368 µTorrent Pro Crack.exe AppLaunch.exe PID 209272 wrote to memory of 209832 209272 AppLaunch.exe Starter.exe PID 209272 wrote to memory of 209832 209272 AppLaunch.exe Starter.exe PID 209272 wrote to memory of 209832 209272 AppLaunch.exe Starter.exe PID 209272 wrote to memory of 3524 209272 AppLaunch.exe start.exe PID 209272 wrote to memory of 3524 209272 AppLaunch.exe start.exe PID 3524 wrote to memory of 1460 3524 start.exe cmd.exe PID 3524 wrote to memory of 1460 3524 start.exe cmd.exe PID 1460 wrote to memory of 3616 1460 cmd.exe choice.exe PID 1460 wrote to memory of 3616 1460 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\µTorrent Pro Crack.exe"C:\Users\Admin\AppData\Local\Temp\µTorrent Pro Crack.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:209272 -
C:\Users\Admin\AppData\Local\Temp\Starter.exe"C:\Users\Admin\AppData\Local\Temp\Starter.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:209832 -
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\start.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:3616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5982e7906916d741a73154e4fdcebbb32
SHA1519d88df19560e04edf034a74740dd118c1c09c2
SHA256695d615ecb681475d5b22c668d65a06c42e13e9b8228c9bf191e5f62633d0c96
SHA512bb5aac1a3bd33e2f15120bc245617dcaea7b5d337d830863d535a6244de9035bc473677a9fa002b024aba92ccb4b8cc6f74aad87d83837a1cdbe905c7fda7f5d
-
Filesize
18KB
MD5982e7906916d741a73154e4fdcebbb32
SHA1519d88df19560e04edf034a74740dd118c1c09c2
SHA256695d615ecb681475d5b22c668d65a06c42e13e9b8228c9bf191e5f62633d0c96
SHA512bb5aac1a3bd33e2f15120bc245617dcaea7b5d337d830863d535a6244de9035bc473677a9fa002b024aba92ccb4b8cc6f74aad87d83837a1cdbe905c7fda7f5d
-
Filesize
4.0MB
MD506103d1e931ea83afb5cac974113c513
SHA1ef70b042a19addb747697ee3270e1723ff988f5c
SHA2565fdd4b20a3a14e37444235668e7f641e776e76104db82a17608d6ab283057b63
SHA512f97ea97ef1431baef2372a7499a76a1edd9494ea31d6544b456d77d18120b4fb73dbc494a36f022b13613c4c636beb59cfb23f96a3386e3f39e9be0e14e1060f
-
Filesize
4.0MB
MD506103d1e931ea83afb5cac974113c513
SHA1ef70b042a19addb747697ee3270e1723ff988f5c
SHA2565fdd4b20a3a14e37444235668e7f641e776e76104db82a17608d6ab283057b63
SHA512f97ea97ef1431baef2372a7499a76a1edd9494ea31d6544b456d77d18120b4fb73dbc494a36f022b13613c4c636beb59cfb23f96a3386e3f39e9be0e14e1060f