Analysis
-
max time kernel
202s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
30/07/2022, 13:41
Static task
static1
Behavioral task
behavioral1
Sample
Warzone hack space cheats/IA2Marshal.dll
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
Warzone hack space cheats/IA2Marshal.dll
Resource
win10v2004-20220721-en
Behavioral task
behavioral3
Sample
Warzone hack space cheats/Warzone hack.exe
Resource
win7-20220715-en
Behavioral task
behavioral4
Sample
Warzone hack space cheats/Warzone hack.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral5
Sample
Warzone hack space cheats/libGLESv2.dll
Resource
win7-20220718-en
Behavioral task
behavioral6
Sample
Warzone hack space cheats/libGLESv2.dll
Resource
win10v2004-20220721-en
General
-
Target
Warzone hack space cheats/Warzone hack.exe
-
Size
2.5MB
-
MD5
3f4540b7b375b6f612c2256998af7c3c
-
SHA1
59d101e0020dcd567c2d0ecc271a0067122caff4
-
SHA256
e6cdd59f34d4bf7707237f377a4b58e1c4060f190068241c406b4c36719d8926
-
SHA512
ef06c781c8fe20b64b3ab7048dee8f84f7bbbfefcf2d91be1eb0206969c01962633c439d4c3929052c6a9c53b834997189f3017c4affc0079f44b29130f0c2d7
Malware Config
Extracted
redline
193.106.191.160:8673
-
auth_value
4334b1b6304e7a30dd9472e85aa443c9
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral4/memory/197044-133-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 3 IoCs
resource yara_rule behavioral4/memory/4632-153-0x00000000000D0000-0x0000000000EA8000-memory.dmp family_ytstealer behavioral4/memory/4632-154-0x00000000000D0000-0x0000000000EA8000-memory.dmp family_ytstealer behavioral4/memory/4632-156-0x00000000000D0000-0x0000000000EA8000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4632 yu.exe -
resource yara_rule behavioral4/files/0x0006000000022ee1-151.dat upx behavioral4/files/0x0006000000022ee1-152.dat upx behavioral4/memory/4632-153-0x00000000000D0000-0x0000000000EA8000-memory.dmp upx behavioral4/memory/4632-154-0x00000000000D0000-0x0000000000EA8000-memory.dmp upx behavioral4/memory/4632-156-0x00000000000D0000-0x0000000000EA8000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4952 set thread context of 197044 4952 Warzone hack.exe 82 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 197044 AppLaunch.exe 4632 yu.exe 4632 yu.exe 4632 yu.exe 4632 yu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 197044 AppLaunch.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4952 wrote to memory of 197044 4952 Warzone hack.exe 82 PID 4952 wrote to memory of 197044 4952 Warzone hack.exe 82 PID 4952 wrote to memory of 197044 4952 Warzone hack.exe 82 PID 4952 wrote to memory of 197044 4952 Warzone hack.exe 82 PID 4952 wrote to memory of 197044 4952 Warzone hack.exe 82 PID 197044 wrote to memory of 4632 197044 AppLaunch.exe 92 PID 197044 wrote to memory of 4632 197044 AppLaunch.exe 92 PID 4632 wrote to memory of 3164 4632 yu.exe 93 PID 4632 wrote to memory of 3164 4632 yu.exe 93 PID 3164 wrote to memory of 4392 3164 cmd.exe 95 PID 3164 wrote to memory of 4392 3164 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Warzone hack space cheats\Warzone hack.exe"C:\Users\Admin\AppData\Local\Temp\Warzone hack space cheats\Warzone hack.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:197044 -
C:\Users\Admin\AppData\Roaming\yu.exe"C:\Users\Admin\AppData\Roaming\yu.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\yu.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:4392
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5