Resubmissions

31/07/2022, 00:49

220731-a6j5cscgg9 10

30/07/2022, 22:18

220730-17yl9abebj 10

Analysis

  • max time kernel
    291s
  • max time network
    304s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • resource tags

    arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30/07/2022, 22:18

General

  • Target

    8d9c88907d23e14e2af198f4f81eec99674eaa5cf0a1770286724070b18159d5.exe

  • Size

    1.7MB

  • MD5

    44df72212127215eff6b18cc9f250971

  • SHA1

    497cfce96217cfbbd6fcd14d9af6b6114eaecd9f

  • SHA256

    8d9c88907d23e14e2af198f4f81eec99674eaa5cf0a1770286724070b18159d5

  • SHA512

    9213bcbf112e1a4ceb584292d8d86005f636b071b154ab7cee90745965e148d7e145d22d21cd15b8431a48c8c9d2b310b5ab04c06fc2a75289d020a3d1a4a03e

Malware Config

Extracted

Family

redline

C2

185.186.142.127:6737

193.106.191.160:8673

194.93.2.28:21390

Attributes
  • auth_value

    1fce8029e8fab4e62b767b33e52bdb9e

Extracted

Family

redline

Botnet

@moriwWs

C2

neredenkyor.xyz:81

Attributes
  • auth_value

    c2f987b4e6cd55ad1315311e92563eca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d9c88907d23e14e2af198f4f81eec99674eaa5cf0a1770286724070b18159d5.exe
    "C:\Users\Admin\AppData\Local\Temp\8d9c88907d23e14e2af198f4f81eec99674eaa5cf0a1770286724070b18159d5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Local\Temp\v.exe
      "C:\Users\Admin\AppData\Local\Temp\v.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:380188
    • C:\Users\Admin\AppData\Local\Temp\r.exe
      "C:\Users\Admin\AppData\Local\Temp\r.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:28080
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:278744
    • C:\Users\Admin\AppData\Local\Temp\g.exe
      "C:\Users\Admin\AppData\Local\Temp\g.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:59656
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:162924
        • C:\Users\Admin\AppData\Roaming\yu.exe
          "C:\Users\Admin\AppData\Roaming\yu.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:137072
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\yu.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:137580
            • C:\Windows\system32\choice.exe
              choice /C Y /N /D Y /T 0
              6⤵
                PID:137672
      • C:\Users\Admin\AppData\Local\Temp\x.exe
        "C:\Users\Admin\AppData\Local\Temp\x.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:125992
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:129216

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log

        Filesize

        2KB

        MD5

        6c988413b56480a612d0e1f7e064036d

        SHA1

        920c9da50329bced8978b602a167a9f8955a276d

        SHA256

        4efd7f2d452f16c25ad912901859f2d3c9adabc27bb809f53491f9d9423b4435

        SHA512

        b1f3696dafb0c617e2c357a240d0a1ee35705c535c0911da4c7fb977a744ecca16842aa31d10ec6c343aac4ec13a9f6783e32ff0726a16591f02892ce13c2428

      • C:\Users\Admin\AppData\Local\Temp\g.exe

        Filesize

        1.4MB

        MD5

        c2fb7cd0cd6ed34e9ecebec33e4b2977

        SHA1

        ba46fecd84c4b138f3cbe6074539f2ca95ab9e36

        SHA256

        83ac1f2ae2aed80455750c99992559f009ba2bcf450d21d7fd74b52c4149de71

        SHA512

        d7bf5d2b68304a7c2076e4d60d1fd772a617a25eadbc255920f6f64001edf053dca8fd948326ce1b99b3facef000493867c4c8743d350ad48dec2b8cf6adb551

      • C:\Users\Admin\AppData\Local\Temp\g.exe

        Filesize

        1.4MB

        MD5

        c2fb7cd0cd6ed34e9ecebec33e4b2977

        SHA1

        ba46fecd84c4b138f3cbe6074539f2ca95ab9e36

        SHA256

        83ac1f2ae2aed80455750c99992559f009ba2bcf450d21d7fd74b52c4149de71

        SHA512

        d7bf5d2b68304a7c2076e4d60d1fd772a617a25eadbc255920f6f64001edf053dca8fd948326ce1b99b3facef000493867c4c8743d350ad48dec2b8cf6adb551

      • C:\Users\Admin\AppData\Local\Temp\r.exe

        Filesize

        2.4MB

        MD5

        f9553db053dc46b78d5df4250b7eb856

        SHA1

        5746f285f9ded98b81c653afd13167d117f503a0

        SHA256

        797087014be1f103e61780d6061c0fc34ce5e899158d924221523d6d372ee5fb

        SHA512

        da388a8aab24924b9b4d7a86cf4496e9159c1f5ca6e15d0fed61d73ca381ea19b2b8a3830f9812ce54b634cd0b15b24eaf13e23018ba8cb6be72b9e7205f011f

      • C:\Users\Admin\AppData\Local\Temp\r.exe

        Filesize

        2.4MB

        MD5

        f9553db053dc46b78d5df4250b7eb856

        SHA1

        5746f285f9ded98b81c653afd13167d117f503a0

        SHA256

        797087014be1f103e61780d6061c0fc34ce5e899158d924221523d6d372ee5fb

        SHA512

        da388a8aab24924b9b4d7a86cf4496e9159c1f5ca6e15d0fed61d73ca381ea19b2b8a3830f9812ce54b634cd0b15b24eaf13e23018ba8cb6be72b9e7205f011f

      • C:\Users\Admin\AppData\Local\Temp\v.exe

        Filesize

        1.3MB

        MD5

        82b89beccee5a94ed7b5e658378a2ab9

        SHA1

        0bfb7aa1c4186278b202e0d2fae5a5374a563454

        SHA256

        27647e78a83d0ec40696f05d8d8cfbafbcfb778c9301c368991320a0e9c12428

        SHA512

        a5b990dd74f4ab39a5465f515dde824da0f2fc43121c51b7469c29d49d5a439c74353a3e18c1015092615e5eb2c0cf21ead43930ce71a2359ed40442ca7e38ee

      • C:\Users\Admin\AppData\Local\Temp\v.exe

        Filesize

        1.3MB

        MD5

        82b89beccee5a94ed7b5e658378a2ab9

        SHA1

        0bfb7aa1c4186278b202e0d2fae5a5374a563454

        SHA256

        27647e78a83d0ec40696f05d8d8cfbafbcfb778c9301c368991320a0e9c12428

        SHA512

        a5b990dd74f4ab39a5465f515dde824da0f2fc43121c51b7469c29d49d5a439c74353a3e18c1015092615e5eb2c0cf21ead43930ce71a2359ed40442ca7e38ee

      • C:\Users\Admin\AppData\Local\Temp\x.exe

        Filesize

        2.5MB

        MD5

        40badae91f0c7250d2c230f4d3ca2266

        SHA1

        eeec6634aa7ea776d76cf5f0b904e31a64caf05c

        SHA256

        5a5db1b91bfbd2b4ce79745651bfaa120bcf4d0c6cc1aeccfbae852df176c3f7

        SHA512

        3ba66cb90347ffe28b35fe775203af9b9e1c66c612a0cf12bb9d029d79f863e153d9fbb9020a7299f54567b6003b0cd680759a9cb64409509ddf1b49804c99e9

      • C:\Users\Admin\AppData\Local\Temp\x.exe

        Filesize

        2.5MB

        MD5

        40badae91f0c7250d2c230f4d3ca2266

        SHA1

        eeec6634aa7ea776d76cf5f0b904e31a64caf05c

        SHA256

        5a5db1b91bfbd2b4ce79745651bfaa120bcf4d0c6cc1aeccfbae852df176c3f7

        SHA512

        3ba66cb90347ffe28b35fe775203af9b9e1c66c612a0cf12bb9d029d79f863e153d9fbb9020a7299f54567b6003b0cd680759a9cb64409509ddf1b49804c99e9

      • C:\Users\Admin\AppData\Roaming\yu.exe

        Filesize

        4.0MB

        MD5

        da70d0aab8cad0887e5e9b5174c9d87d

        SHA1

        af5096c0b9fd4f4926850c4479c8e0e0eac8c91b

        SHA256

        6617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13

        SHA512

        c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5

      • C:\Users\Admin\AppData\Roaming\yu.exe

        Filesize

        4.0MB

        MD5

        da70d0aab8cad0887e5e9b5174c9d87d

        SHA1

        af5096c0b9fd4f4926850c4479c8e0e0eac8c91b

        SHA256

        6617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13

        SHA512

        c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5

      • memory/2552-170-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-130-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-132-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-128-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-133-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-134-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-135-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-136-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-137-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-138-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-139-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-140-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-141-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-142-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-143-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-144-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-145-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-146-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-147-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-148-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-149-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-150-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-119-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-151-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-153-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-154-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-155-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-156-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-157-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-158-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-177-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-160-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-161-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-162-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-163-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-164-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-165-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-166-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-167-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-168-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-169-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-118-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-171-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-172-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-173-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-120-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-159-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-131-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-152-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-121-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-122-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-124-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-180-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-123-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-125-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-129-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-126-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/2552-127-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/4636-179-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/4636-183-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/4636-182-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/4636-176-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/4636-178-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/4636-181-0x0000000077BD0000-0x0000000077D5E000-memory.dmp

        Filesize

        1.6MB

      • memory/129216-455-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/137072-1710-0x00000000001F0000-0x0000000000FC8000-memory.dmp

        Filesize

        13.8MB

      • memory/137072-1735-0x00000000001F0000-0x0000000000FC8000-memory.dmp

        Filesize

        13.8MB

      • memory/162924-424-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/278744-388-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/380188-429-0x0000000008EE0000-0x0000000008F2B000-memory.dmp

        Filesize

        300KB

      • memory/380188-543-0x0000000009D80000-0x0000000009DF6000-memory.dmp

        Filesize

        472KB

      • memory/380188-544-0x0000000009EA0000-0x0000000009F32000-memory.dmp

        Filesize

        584KB

      • memory/380188-551-0x0000000009E80000-0x0000000009E9E000-memory.dmp

        Filesize

        120KB

      • memory/380188-565-0x0000000009FF0000-0x000000000A040000-memory.dmp

        Filesize

        320KB

      • memory/380188-590-0x000000000A9C0000-0x000000000AB82000-memory.dmp

        Filesize

        1.8MB

      • memory/380188-592-0x000000000B0C0000-0x000000000B5EC000-memory.dmp

        Filesize

        5.2MB

      • memory/380188-540-0x000000000A1F0000-0x000000000A6EE000-memory.dmp

        Filesize

        5.0MB

      • memory/380188-532-0x0000000009200000-0x0000000009266000-memory.dmp

        Filesize

        408KB

      • memory/380188-416-0x0000000008EA0000-0x0000000008EDE000-memory.dmp

        Filesize

        248KB

      • memory/380188-399-0x0000000008F70000-0x000000000907A000-memory.dmp

        Filesize

        1.0MB

      • memory/380188-394-0x0000000008E40000-0x0000000008E52000-memory.dmp

        Filesize

        72KB

      • memory/380188-390-0x00000000093E0000-0x00000000099E6000-memory.dmp

        Filesize

        6.0MB

      • memory/380188-300-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB