Analysis
-
max time kernel
64s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
05-08-2022 22:19
Static task
static1
Behavioral task
behavioral1
Sample
b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe
Resource
win7-20220715-en
General
-
Target
b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe
-
Size
2.2MB
-
MD5
aa34aee3908cbc51054091ebff97354d
-
SHA1
72073b055a0d9be3e720679886b7404e5a54752e
-
SHA256
b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b
-
SHA512
3981e2f4f934bcaa73171e8d5a221a2dc9c76d5f3fa345eab3ebf53db6f801f12512bafc5f4e7cadd7ea49395c11a3d29eaa0f65edc8123fa0c609b57e267223
Malware Config
Extracted
redline
s30
185.106.92.56:48079
-
auth_value
4a6db50203773d46213e05773fa25935
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1680-66-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1680-65-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1680-68-0x000000000041ADAA-mapping.dmp family_redline behavioral1/memory/1680-67-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1680-72-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1680-70-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1104-78-0x0000000000280000-0x0000000001059000-memory.dmp family_ytstealer behavioral1/memory/1104-82-0x0000000000280000-0x0000000001059000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
333.exepid process 1104 333.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\333.exe upx \Users\Admin\AppData\Local\Temp\333.exe upx C:\Users\Admin\AppData\Local\Temp\333.exe upx behavioral1/memory/1104-78-0x0000000000280000-0x0000000001059000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\333.exe upx behavioral1/memory/1104-82-0x0000000000280000-0x0000000001059000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
AppLaunch.exepid process 1680 AppLaunch.exe 1680 AppLaunch.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exedescription pid process target process PID 1812 set thread context of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exeb2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exeAppLaunch.exe333.exepid process 1464 powershell.exe 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe 1680 AppLaunch.exe 1104 333.exe 1104 333.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exepowershell.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1680 AppLaunch.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exeAppLaunch.exe333.execmd.exedescription pid process target process PID 1812 wrote to memory of 1464 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe powershell.exe PID 1812 wrote to memory of 1464 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe powershell.exe PID 1812 wrote to memory of 1464 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe powershell.exe PID 1812 wrote to memory of 1464 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe powershell.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1812 wrote to memory of 1680 1812 b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe AppLaunch.exe PID 1680 wrote to memory of 1104 1680 AppLaunch.exe 333.exe PID 1680 wrote to memory of 1104 1680 AppLaunch.exe 333.exe PID 1680 wrote to memory of 1104 1680 AppLaunch.exe 333.exe PID 1680 wrote to memory of 1104 1680 AppLaunch.exe 333.exe PID 1104 wrote to memory of 988 1104 333.exe cmd.exe PID 1104 wrote to memory of 988 1104 333.exe cmd.exe PID 1104 wrote to memory of 988 1104 333.exe cmd.exe PID 988 wrote to memory of 1740 988 cmd.exe choice.exe PID 988 wrote to memory of 1740 988 cmd.exe choice.exe PID 988 wrote to memory of 1740 988 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe"C:\Users\Admin\AppData\Local\Temp\b2418873bcfc63d4028e3ebada93030b77f50841862bf5bd5e3f71fe97f06c0b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\333.exe"C:\Users\Admin\AppData\Local\Temp\333.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\333.exe4⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:1740
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD5ea2b810e41d2cf01faed23007e21dc1c
SHA1f47c68304448f81dd59a5641f26a2affbd5d1bb8
SHA25692245780525c0fec0ea8e8a9a6476a203854add640c090e2d66df35c0b4047c9
SHA512da50d6afb203cc22022c7feb7314f6ee94587aeccbd0780514bf33b263afdd37fe94e711c860dfbbe27648b1c09bc3da33150276616d7c85b0fbb10d495184df
-
Filesize
4.0MB
MD5ea2b810e41d2cf01faed23007e21dc1c
SHA1f47c68304448f81dd59a5641f26a2affbd5d1bb8
SHA25692245780525c0fec0ea8e8a9a6476a203854add640c090e2d66df35c0b4047c9
SHA512da50d6afb203cc22022c7feb7314f6ee94587aeccbd0780514bf33b263afdd37fe94e711c860dfbbe27648b1c09bc3da33150276616d7c85b0fbb10d495184df
-
Filesize
4.0MB
MD5ea2b810e41d2cf01faed23007e21dc1c
SHA1f47c68304448f81dd59a5641f26a2affbd5d1bb8
SHA25692245780525c0fec0ea8e8a9a6476a203854add640c090e2d66df35c0b4047c9
SHA512da50d6afb203cc22022c7feb7314f6ee94587aeccbd0780514bf33b263afdd37fe94e711c860dfbbe27648b1c09bc3da33150276616d7c85b0fbb10d495184df
-
Filesize
4.0MB
MD5ea2b810e41d2cf01faed23007e21dc1c
SHA1f47c68304448f81dd59a5641f26a2affbd5d1bb8
SHA25692245780525c0fec0ea8e8a9a6476a203854add640c090e2d66df35c0b4047c9
SHA512da50d6afb203cc22022c7feb7314f6ee94587aeccbd0780514bf33b263afdd37fe94e711c860dfbbe27648b1c09bc3da33150276616d7c85b0fbb10d495184df