Analysis
-
max time kernel
318s -
max time network
322s -
platform
windows10-1703_x64 -
resource
win10-20220718-en -
resource tags
arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system -
submitted
30/07/2022, 22:15
Static task
static1
Behavioral task
behavioral1
Sample
fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9.exe
Resource
win7-20220715-en
General
-
Target
fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9.exe
-
Size
2.9MB
-
MD5
aaa3dbcc297ef4ff7329d42440509fdc
-
SHA1
30a8c945583ad1e7b1f8ce0b79ca42e11ea13cd2
-
SHA256
fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9
-
SHA512
2bb68efba4372294633a59d6720b87983d12bf1092dd21feb6eb8667b223cf114fa31346ec131746b92d9591202cf4934b5a0e3f8230119678d7309a0936c208
Malware Config
Extracted
redline
193.106.191.160:8673
185.186.142.127:6737
-
auth_value
a92e5e3459b5f1ea8a76ec4f05c50c1e
Extracted
redline
@moriwWs
neredenkyor.xyz:81
-
auth_value
c2f987b4e6cd55ad1315311e92563eca
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
resource yara_rule behavioral2/memory/417136-387-0x000000000041ADD6-mapping.dmp family_redline behavioral2/memory/417144-391-0x000000000041BC3E-mapping.dmp family_redline behavioral2/memory/417152-389-0x000000000041B50E-mapping.dmp family_redline behavioral2/memory/417152-500-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral2/memory/417144-504-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral2/memory/417136-502-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
resource yara_rule behavioral2/memory/179628-1798-0x0000000001170000-0x0000000001F48000-memory.dmp family_ytstealer behavioral2/memory/179628-1800-0x0000000001170000-0x0000000001F48000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 1900 54741.exe 2852 v.exe 60140 r.exe 102700 g.exe 417112 x.exe 179628 yu.exe -
resource yara_rule behavioral2/files/0x000200000001ac15-1771.dat upx behavioral2/files/0x000200000001ac15-1772.dat upx behavioral2/memory/179628-1779-0x0000000001170000-0x0000000001F48000-memory.dmp upx behavioral2/memory/179628-1798-0x0000000001170000-0x0000000001F48000-memory.dmp upx behavioral2/memory/179628-1800-0x0000000001170000-0x0000000001F48000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 60140 set thread context of 417136 60140 r.exe 78 PID 102700 set thread context of 417152 102700 g.exe 77 PID 2852 set thread context of 417144 2852 v.exe 76 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 417152 AppLaunch.exe 417136 AppLaunch.exe 417144 AppLaunch.exe 179628 yu.exe 179628 yu.exe 179628 yu.exe 179628 yu.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3380 powershell.exe Token: SeDebugPrivilege 417136 AppLaunch.exe Token: SeDebugPrivilege 417152 AppLaunch.exe Token: SeDebugPrivilege 417144 AppLaunch.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2788 wrote to memory of 3380 2788 fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9.exe 66 PID 2788 wrote to memory of 3380 2788 fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9.exe 66 PID 2788 wrote to memory of 3380 2788 fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9.exe 66 PID 3380 wrote to memory of 1900 3380 powershell.exe 68 PID 3380 wrote to memory of 1900 3380 powershell.exe 68 PID 3380 wrote to memory of 1900 3380 powershell.exe 68 PID 1900 wrote to memory of 2852 1900 54741.exe 69 PID 1900 wrote to memory of 2852 1900 54741.exe 69 PID 1900 wrote to memory of 2852 1900 54741.exe 69 PID 1900 wrote to memory of 60140 1900 54741.exe 71 PID 1900 wrote to memory of 60140 1900 54741.exe 71 PID 1900 wrote to memory of 60140 1900 54741.exe 71 PID 1900 wrote to memory of 102700 1900 54741.exe 73 PID 1900 wrote to memory of 102700 1900 54741.exe 73 PID 1900 wrote to memory of 102700 1900 54741.exe 73 PID 1900 wrote to memory of 417112 1900 54741.exe 75 PID 1900 wrote to memory of 417112 1900 54741.exe 75 PID 1900 wrote to memory of 417112 1900 54741.exe 75 PID 60140 wrote to memory of 417136 60140 r.exe 78 PID 60140 wrote to memory of 417136 60140 r.exe 78 PID 60140 wrote to memory of 417136 60140 r.exe 78 PID 2852 wrote to memory of 417144 2852 v.exe 76 PID 2852 wrote to memory of 417144 2852 v.exe 76 PID 2852 wrote to memory of 417144 2852 v.exe 76 PID 102700 wrote to memory of 417152 102700 g.exe 77 PID 102700 wrote to memory of 417152 102700 g.exe 77 PID 102700 wrote to memory of 417152 102700 g.exe 77 PID 60140 wrote to memory of 417136 60140 r.exe 78 PID 102700 wrote to memory of 417152 102700 g.exe 77 PID 2852 wrote to memory of 417144 2852 v.exe 76 PID 60140 wrote to memory of 417136 60140 r.exe 78 PID 102700 wrote to memory of 417152 102700 g.exe 77 PID 2852 wrote to memory of 417144 2852 v.exe 76 PID 417152 wrote to memory of 179628 417152 AppLaunch.exe 81 PID 417152 wrote to memory of 179628 417152 AppLaunch.exe 81 PID 179628 wrote to memory of 180412 179628 yu.exe 82 PID 179628 wrote to memory of 180412 179628 yu.exe 82 PID 180412 wrote to memory of 180452 180412 cmd.exe 84 PID 180412 wrote to memory of 180452 180412 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9.exe"C:\Users\Admin\AppData\Local\Temp\fbcd45b47c28ba4275e76079c58ce6d36386d0600d102ca29628973116a340d9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\54741.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\54741.exe"C:\Users\Admin\AppData\Local\Temp\54741.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\v.exe"C:\Users\Admin\AppData\Local\Temp\v.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:417144
-
-
-
C:\Users\Admin\AppData\Local\Temp\r.exe"C:\Users\Admin\AppData\Local\Temp\r.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:60140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:417136
-
-
-
C:\Users\Admin\AppData\Local\Temp\g.exe"C:\Users\Admin\AppData\Local\Temp\g.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:102700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:417152 -
C:\Users\Admin\AppData\Roaming\yu.exe"C:\Users\Admin\AppData\Roaming\yu.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:179628 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\yu.exe7⤵
- Suspicious use of WriteProcessMemory
PID:180412 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 08⤵PID:180452
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"4⤵
- Executes dropped EXE
PID:417112
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD558383edd3ab2c372ad9467c6f05c7654
SHA1d225855714dcae75cd765b98f8b6b77ca2ea05fe
SHA2568fe29e47473d91b4ed89030461bea631898befdb45dbb6ee5063ec770cb83e8a
SHA512d9ea025f45428871099251c73de388d0cd14530b68a637a812599145e5ee09e47962cf5d77ab9c79a7eedeeb01b293d2bf59280ed59ab4dc3b082afc999e3072
-
Filesize
1.7MB
MD5fc50da6d7611c0388542345af32164ea
SHA138a940871565a966749508eb2dd746ce2b5adb09
SHA25632eda0605fb448ee351e12fcb06cc14a45a8d3a1d5c0cbd68c16bdd993873b24
SHA512dbef20f58feeba7e4503fd0594908b723df7790342414cf076c77a4d84281a8af4a88e65feafd76d7a4836f3092d76708a87f8ab021df7e0dce1d3249aaea764
-
Filesize
1.7MB
MD5fc50da6d7611c0388542345af32164ea
SHA138a940871565a966749508eb2dd746ce2b5adb09
SHA25632eda0605fb448ee351e12fcb06cc14a45a8d3a1d5c0cbd68c16bdd993873b24
SHA512dbef20f58feeba7e4503fd0594908b723df7790342414cf076c77a4d84281a8af4a88e65feafd76d7a4836f3092d76708a87f8ab021df7e0dce1d3249aaea764
-
Filesize
1.4MB
MD5c2fb7cd0cd6ed34e9ecebec33e4b2977
SHA1ba46fecd84c4b138f3cbe6074539f2ca95ab9e36
SHA25683ac1f2ae2aed80455750c99992559f009ba2bcf450d21d7fd74b52c4149de71
SHA512d7bf5d2b68304a7c2076e4d60d1fd772a617a25eadbc255920f6f64001edf053dca8fd948326ce1b99b3facef000493867c4c8743d350ad48dec2b8cf6adb551
-
Filesize
1.4MB
MD5c2fb7cd0cd6ed34e9ecebec33e4b2977
SHA1ba46fecd84c4b138f3cbe6074539f2ca95ab9e36
SHA25683ac1f2ae2aed80455750c99992559f009ba2bcf450d21d7fd74b52c4149de71
SHA512d7bf5d2b68304a7c2076e4d60d1fd772a617a25eadbc255920f6f64001edf053dca8fd948326ce1b99b3facef000493867c4c8743d350ad48dec2b8cf6adb551
-
Filesize
2.4MB
MD5f9553db053dc46b78d5df4250b7eb856
SHA15746f285f9ded98b81c653afd13167d117f503a0
SHA256797087014be1f103e61780d6061c0fc34ce5e899158d924221523d6d372ee5fb
SHA512da388a8aab24924b9b4d7a86cf4496e9159c1f5ca6e15d0fed61d73ca381ea19b2b8a3830f9812ce54b634cd0b15b24eaf13e23018ba8cb6be72b9e7205f011f
-
Filesize
2.4MB
MD5f9553db053dc46b78d5df4250b7eb856
SHA15746f285f9ded98b81c653afd13167d117f503a0
SHA256797087014be1f103e61780d6061c0fc34ce5e899158d924221523d6d372ee5fb
SHA512da388a8aab24924b9b4d7a86cf4496e9159c1f5ca6e15d0fed61d73ca381ea19b2b8a3830f9812ce54b634cd0b15b24eaf13e23018ba8cb6be72b9e7205f011f
-
Filesize
1.3MB
MD582b89beccee5a94ed7b5e658378a2ab9
SHA10bfb7aa1c4186278b202e0d2fae5a5374a563454
SHA25627647e78a83d0ec40696f05d8d8cfbafbcfb778c9301c368991320a0e9c12428
SHA512a5b990dd74f4ab39a5465f515dde824da0f2fc43121c51b7469c29d49d5a439c74353a3e18c1015092615e5eb2c0cf21ead43930ce71a2359ed40442ca7e38ee
-
Filesize
1.3MB
MD582b89beccee5a94ed7b5e658378a2ab9
SHA10bfb7aa1c4186278b202e0d2fae5a5374a563454
SHA25627647e78a83d0ec40696f05d8d8cfbafbcfb778c9301c368991320a0e9c12428
SHA512a5b990dd74f4ab39a5465f515dde824da0f2fc43121c51b7469c29d49d5a439c74353a3e18c1015092615e5eb2c0cf21ead43930ce71a2359ed40442ca7e38ee
-
Filesize
2.5MB
MD540badae91f0c7250d2c230f4d3ca2266
SHA1eeec6634aa7ea776d76cf5f0b904e31a64caf05c
SHA2565a5db1b91bfbd2b4ce79745651bfaa120bcf4d0c6cc1aeccfbae852df176c3f7
SHA5123ba66cb90347ffe28b35fe775203af9b9e1c66c612a0cf12bb9d029d79f863e153d9fbb9020a7299f54567b6003b0cd680759a9cb64409509ddf1b49804c99e9
-
Filesize
2.5MB
MD540badae91f0c7250d2c230f4d3ca2266
SHA1eeec6634aa7ea776d76cf5f0b904e31a64caf05c
SHA2565a5db1b91bfbd2b4ce79745651bfaa120bcf4d0c6cc1aeccfbae852df176c3f7
SHA5123ba66cb90347ffe28b35fe775203af9b9e1c66c612a0cf12bb9d029d79f863e153d9fbb9020a7299f54567b6003b0cd680759a9cb64409509ddf1b49804c99e9
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5