Analysis
-
max time kernel
57s -
max time network
182s -
platform
windows10_x64 -
resource
win10-20220414-en -
resource tags
arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system -
submitted
12/08/2022, 01:04
Static task
static1
Behavioral task
behavioral1
Sample
6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe
Resource
win7-20220718-en
General
-
Target
6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe
-
Size
2.4MB
-
MD5
3e1f14eb54f59c3db7eb97f97494cd1b
-
SHA1
7e66bb0f9ce22036fe8f0d09d37ae9d2b18bb3af
-
SHA256
6b801c643300c6819e5e3fb9840609f7491ff4e49a96a4cb6d52387f0de991c7
-
SHA512
bbba8d7cdc1ca2dec921fa62d9355b6010dbc91f1aa45a2ded0aa81c9a700ca5a77abd607a00d719a238a35bf9022e7aef888d6288ac3161cd8edea14932f0f2
Malware Config
Extracted
redline
185.215.113.83:60722
-
auth_value
d3bc7c214eb5756ad77bf45c13185b89
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/memory/202932-126-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral2/memory/202932-131-0x000000000041B4EE-mapping.dmp family_redline -
YTStealer payload 2 IoCs
resource yara_rule behavioral2/memory/320-675-0x00000000001A0000-0x0000000000F79000-memory.dmp family_ytstealer behavioral2/memory/320-692-0x00000000001A0000-0x0000000000F79000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4152 Starter.exe 320 start.exe -
resource yara_rule behavioral2/files/0x000700000001abfe-658.dat upx behavioral2/files/0x000700000001abfe-657.dat upx behavioral2/memory/320-675-0x00000000001A0000-0x0000000000F79000-memory.dmp upx behavioral2/memory/320-692-0x00000000001A0000-0x0000000000F79000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2352 set thread context of 202932 2352 6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe 67 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 202932 AppLaunch.exe 320 start.exe 320 start.exe 320 start.exe 320 start.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 202932 AppLaunch.exe Token: SeDebugPrivilege 4152 Starter.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2352 wrote to memory of 202932 2352 6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe 67 PID 2352 wrote to memory of 202932 2352 6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe 67 PID 2352 wrote to memory of 202932 2352 6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe 67 PID 2352 wrote to memory of 202932 2352 6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe 67 PID 2352 wrote to memory of 202932 2352 6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe 67 PID 202932 wrote to memory of 4152 202932 AppLaunch.exe 69 PID 202932 wrote to memory of 4152 202932 AppLaunch.exe 69 PID 202932 wrote to memory of 4152 202932 AppLaunch.exe 69 PID 202932 wrote to memory of 320 202932 AppLaunch.exe 70 PID 202932 wrote to memory of 320 202932 AppLaunch.exe 70 PID 320 wrote to memory of 2760 320 start.exe 72 PID 320 wrote to memory of 2760 320 start.exe 72 PID 2760 wrote to memory of 3804 2760 cmd.exe 74 PID 2760 wrote to memory of 3804 2760 cmd.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe"C:\Users\Admin\AppData\Local\Temp\6B801C643300C6819E5E3FB9840609F7491FF4E49A96A4CB6D52387F0DE991C7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:202932 -
C:\Users\Admin\AppData\Local\Temp\Starter.exe"C:\Users\Admin\AppData\Local\Temp\Starter.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\start.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:3804
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881