Analysis

  • max time kernel
    57s
  • max time network
    182s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • resource tags

    arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12/08/2022, 01:04

General

  • Target

    6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe

  • Size

    2.4MB

  • MD5

    3e1f14eb54f59c3db7eb97f97494cd1b

  • SHA1

    7e66bb0f9ce22036fe8f0d09d37ae9d2b18bb3af

  • SHA256

    6b801c643300c6819e5e3fb9840609f7491ff4e49a96a4cb6d52387f0de991c7

  • SHA512

    bbba8d7cdc1ca2dec921fa62d9355b6010dbc91f1aa45a2ded0aa81c9a700ca5a77abd607a00d719a238a35bf9022e7aef888d6288ac3161cd8edea14932f0f2

Malware Config

Extracted

Family

redline

C2

185.215.113.83:60722

Attributes
  • auth_value

    d3bc7c214eb5756ad77bf45c13185b89

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe
    "C:\Users\Admin\AppData\Local\Temp\6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:202932
      • C:\Users\Admin\AppData\Local\Temp\Starter.exe
        "C:\Users\Admin\AppData\Local\Temp\Starter.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4152
      • C:\Users\Admin\AppData\Local\Temp\start.exe
        "C:\Users\Admin\AppData\Local\Temp\start.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\start.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 0
            5⤵
              PID:3804

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Starter.exe

      Filesize

      18KB

      MD5

      3d41fe66e7592eb35c5ef99a83fce2a4

      SHA1

      5dc2984ceb1a169b5571267159c43f1b0e5d757d

      SHA256

      7c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198

      SHA512

      9ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285

    • C:\Users\Admin\AppData\Local\Temp\Starter.exe

      Filesize

      18KB

      MD5

      3d41fe66e7592eb35c5ef99a83fce2a4

      SHA1

      5dc2984ceb1a169b5571267159c43f1b0e5d757d

      SHA256

      7c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198

      SHA512

      9ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285

    • C:\Users\Admin\AppData\Local\Temp\start.exe

      Filesize

      4.0MB

      MD5

      b09ec6718a34a70a182f3412b89f6777

      SHA1

      e730645db18339897aeddb4f21ce662911e03444

      SHA256

      21c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2

      SHA512

      5d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881

    • C:\Users\Admin\AppData\Local\Temp\start.exe

      Filesize

      4.0MB

      MD5

      b09ec6718a34a70a182f3412b89f6777

      SHA1

      e730645db18339897aeddb4f21ce662911e03444

      SHA256

      21c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2

      SHA512

      5d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881

    • memory/320-675-0x00000000001A0000-0x0000000000F79000-memory.dmp

      Filesize

      13.8MB

    • memory/320-692-0x00000000001A0000-0x0000000000F79000-memory.dmp

      Filesize

      13.8MB

    • memory/2352-125-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2352-123-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2352-124-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2352-122-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2352-121-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2352-120-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2352-119-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2352-118-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/4152-646-0x0000000000320000-0x000000000032A000-memory.dmp

      Filesize

      40KB

    • memory/4152-672-0x0000000004CC0000-0x0000000004CCA000-memory.dmp

      Filesize

      40KB

    • memory/202932-161-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-173-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-141-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-142-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-143-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-144-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-146-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-145-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-147-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-148-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-149-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-150-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-151-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-152-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-153-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-154-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-155-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-156-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-157-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-158-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-159-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-160-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-139-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-162-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-163-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-165-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-166-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-167-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-168-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-169-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-170-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-171-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-172-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-138-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-174-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-175-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-176-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-177-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-178-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-179-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-180-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-181-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-182-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-183-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-184-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-185-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-187-0x0000000009270000-0x0000000009876000-memory.dmp

      Filesize

      6.0MB

    • memory/202932-188-0x0000000008CA0000-0x0000000008CB2000-memory.dmp

      Filesize

      72KB

    • memory/202932-189-0x0000000008DD0000-0x0000000008EDA000-memory.dmp

      Filesize

      1.0MB

    • memory/202932-192-0x0000000008D00000-0x0000000008D3E000-memory.dmp

      Filesize

      248KB

    • memory/202932-194-0x0000000008D40000-0x0000000008D8B000-memory.dmp

      Filesize

      300KB

    • memory/202932-204-0x0000000009D80000-0x000000000A27E000-memory.dmp

      Filesize

      5.0MB

    • memory/202932-208-0x0000000009050000-0x00000000090B6000-memory.dmp

      Filesize

      408KB

    • memory/202932-216-0x0000000009C20000-0x0000000009C96000-memory.dmp

      Filesize

      472KB

    • memory/202932-136-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-135-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-134-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-133-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-132-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/202932-126-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/202932-217-0x000000000A280000-0x000000000A312000-memory.dmp

      Filesize

      584KB

    • memory/202932-221-0x0000000009D00000-0x0000000009D1E000-memory.dmp

      Filesize

      120KB

    • memory/202932-226-0x000000000A6D0000-0x000000000A720000-memory.dmp

      Filesize

      320KB

    • memory/202932-235-0x000000000A8F0000-0x000000000AAB2000-memory.dmp

      Filesize

      1.8MB

    • memory/202932-236-0x000000000AFF0000-0x000000000B51C000-memory.dmp

      Filesize

      5.2MB