Analysis

  • max time kernel
    253s
  • max time network
    257s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-08-2022 00:53

General

  • Target

    43AF78F2753EDE1F0EDB63228D878BCB0E08EF56FE2CE81BF6B244804B925C61.exe

  • Size

    2.4MB

  • MD5

    70b2a3171cbd8898b4bb72865b154383

  • SHA1

    e0ef3c4a392202c0cb6b8ddaf74d7b7da3d96e93

  • SHA256

    43af78f2753ede1f0edb63228d878bcb0e08ef56fe2ce81bf6b244804b925c61

  • SHA512

    a0e9df18e7d0b48640f821f1242fb6ad66013f9a486a1cb0ebf0c5131ed46ac9bdcaf32dd664b92cc72a9c6c718960f465a69c4677e07adbe3f045e594a9c2d5

Malware Config

Extracted

Family

redline

C2

185.215.113.83:60722

Attributes
  • auth_value

    6a762d509b2b364f6321ec8e3f099271

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43AF78F2753EDE1F0EDB63228D878BCB0E08EF56FE2CE81BF6B244804B925C61.exe
    "C:\Users\Admin\AppData\Local\Temp\43AF78F2753EDE1F0EDB63228D878BCB0E08EF56FE2CE81BF6B244804B925C61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:203020
      • C:\Users\Admin\AppData\Local\Temp\Starter.exe
        "C:\Users\Admin\AppData\Local\Temp\Starter.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:848
      • C:\Users\Admin\AppData\Local\Temp\start.exe
        "C:\Users\Admin\AppData\Local\Temp\start.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\start.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5236
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 0
            5⤵
              PID:5272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Starter.exe
      Filesize

      18KB

      MD5

      3d41fe66e7592eb35c5ef99a83fce2a4

      SHA1

      5dc2984ceb1a169b5571267159c43f1b0e5d757d

      SHA256

      7c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198

      SHA512

      9ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285

    • C:\Users\Admin\AppData\Local\Temp\Starter.exe
      Filesize

      18KB

      MD5

      3d41fe66e7592eb35c5ef99a83fce2a4

      SHA1

      5dc2984ceb1a169b5571267159c43f1b0e5d757d

      SHA256

      7c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198

      SHA512

      9ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285

    • C:\Users\Admin\AppData\Local\Temp\start.exe
      Filesize

      4.0MB

      MD5

      b09ec6718a34a70a182f3412b89f6777

      SHA1

      e730645db18339897aeddb4f21ce662911e03444

      SHA256

      21c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2

      SHA512

      5d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881

    • C:\Users\Admin\AppData\Local\Temp\start.exe
      Filesize

      4.0MB

      MD5

      b09ec6718a34a70a182f3412b89f6777

      SHA1

      e730645db18339897aeddb4f21ce662911e03444

      SHA256

      21c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2

      SHA512

      5d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881

    • memory/848-606-0x0000000000000000-mapping.dmp
    • memory/848-642-0x0000000000C00000-0x0000000000C0A000-memory.dmp
      Filesize

      40KB

    • memory/848-661-0x0000000005450000-0x000000000545A000-memory.dmp
      Filesize

      40KB

    • memory/1348-677-0x0000000000000000-mapping.dmp
    • memory/1348-680-0x00000000002A0000-0x0000000001079000-memory.dmp
      Filesize

      13.8MB

    • memory/1348-688-0x00000000002A0000-0x0000000001079000-memory.dmp
      Filesize

      13.8MB

    • memory/2400-119-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/2400-120-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/2400-121-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/2400-118-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/2400-117-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/2400-116-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/2400-115-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/2400-114-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/5236-686-0x0000000000000000-mapping.dmp
    • memory/5272-687-0x0000000000000000-mapping.dmp
    • memory/203020-157-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-167-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-137-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-138-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-140-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-139-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-141-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-142-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-143-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-144-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-145-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-146-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-148-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-147-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-149-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-150-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-151-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-152-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-153-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-154-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-155-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-156-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-134-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-158-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-159-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-161-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-162-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-163-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-164-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-165-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-168-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-169-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-170-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-135-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-166-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-171-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-172-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-174-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-175-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-173-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-176-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-177-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-178-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-180-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-181-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-179-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-184-0x0000000009600000-0x0000000009612000-memory.dmp
      Filesize

      72KB

    • memory/203020-183-0x0000000009BC0000-0x000000000A1C6000-memory.dmp
      Filesize

      6.0MB

    • memory/203020-185-0x0000000009730000-0x000000000983A000-memory.dmp
      Filesize

      1.0MB

    • memory/203020-188-0x0000000009680000-0x00000000096BE000-memory.dmp
      Filesize

      248KB

    • memory/203020-190-0x00000000096C0000-0x000000000970B000-memory.dmp
      Filesize

      300KB

    • memory/203020-200-0x00000000099B0000-0x0000000009A26000-memory.dmp
      Filesize

      472KB

    • memory/203020-201-0x0000000009AD0000-0x0000000009B62000-memory.dmp
      Filesize

      584KB

    • memory/203020-202-0x000000000A6D0000-0x000000000ABCE000-memory.dmp
      Filesize

      5.0MB

    • memory/203020-132-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-131-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-130-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-129-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-128-0x00000000774F0000-0x000000007767E000-memory.dmp
      Filesize

      1.6MB

    • memory/203020-127-0x000000000041B4EE-mapping.dmp
    • memory/203020-122-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/203020-206-0x0000000009B90000-0x0000000009BAE000-memory.dmp
      Filesize

      120KB

    • memory/203020-208-0x000000000A5A0000-0x000000000A606000-memory.dmp
      Filesize

      408KB

    • memory/203020-222-0x000000000B0A0000-0x000000000B262000-memory.dmp
      Filesize

      1.8MB

    • memory/203020-223-0x000000000B7A0000-0x000000000BCCC000-memory.dmp
      Filesize

      5.2MB

    • memory/203020-557-0x000000000B020000-0x000000000B070000-memory.dmp
      Filesize

      320KB