Analysis
-
max time kernel
57s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
12-08-2022 01:03
Static task
static1
Behavioral task
behavioral1
Sample
680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe
Resource
win7-20220718-en
General
-
Target
680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe
-
Size
2.5MB
-
MD5
b93ca6dd6a570b6737c161a6c02e4c47
-
SHA1
d97c8f1fa60237963a61b2320aa43c01b8987634
-
SHA256
680f28fc36441a05ef4a4a19b64ee60c73c2fb9653d26b028d64e93aba781b32
-
SHA512
37728d2af479067109ae9177b1a4a19e9f40bead9ed112e5b52bf4618b97f8a620597ff4e66e464196076321513a069d709f62ea92ae179c23a18296ef8c88c6
Malware Config
Extracted
redline
185.215.113.23:15912
-
auth_value
ca11d6bb68385493a28fdddb02897eaf
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/209352-56-0x0000000000090000-0x00000000000B0000-memory.dmp family_redline behavioral1/memory/209352-61-0x00000000000AB4CE-mapping.dmp family_redline behavioral1/memory/209352-63-0x0000000000090000-0x00000000000B0000-memory.dmp family_redline behavioral1/memory/209352-62-0x0000000000090000-0x00000000000B0000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/209640-70-0x0000000000170000-0x0000000000F82000-memory.dmp family_ytstealer behavioral1/memory/209640-72-0x0000000000170000-0x0000000000F82000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
filename.exepid process 209640 filename.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\filename.exe upx \Users\Admin\AppData\Local\Temp\filename.exe upx C:\Users\Admin\AppData\Local\Temp\filename.exe upx behavioral1/memory/209640-70-0x0000000000170000-0x0000000000F82000-memory.dmp upx behavioral1/memory/209640-72-0x0000000000170000-0x0000000000F82000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
AppLaunch.exepid process 209352 AppLaunch.exe 209352 AppLaunch.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exedescription pid process target process PID 1904 set thread context of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
AppLaunch.exepid process 209352 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 209352 AppLaunch.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exeAppLaunch.exedescription pid process target process PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 1904 wrote to memory of 209352 1904 680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe AppLaunch.exe PID 209352 wrote to memory of 209640 209352 AppLaunch.exe filename.exe PID 209352 wrote to memory of 209640 209352 AppLaunch.exe filename.exe PID 209352 wrote to memory of 209640 209352 AppLaunch.exe filename.exe PID 209352 wrote to memory of 209640 209352 AppLaunch.exe filename.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe"C:\Users\Admin\AppData\Local\Temp\680F28FC36441A05EF4A4A19B64EE60C73C2FB9653D26B028D64E93ABA781B32.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:209352 -
C:\Users\Admin\AppData\Local\Temp\filename.exe"C:\Users\Admin\AppData\Local\Temp\filename.exe"3⤵
- Executes dropped EXE
PID:209640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD56452e14763ae943f8e556f65c09473eb
SHA1290981d61d73c696b475c8fefed323b569418bde
SHA256bc35c66b1be35a701e70388789b6446093fa71716801c8828c3f363eee1a183e
SHA51244ac3be1c66b734a908a88c79df310788dd5edd1e8bbaa577682459163fa347282a937d4d4d48710e1a1f08e89ca8d4674cbdbc51e015539dce4509645727796
-
Filesize
4.0MB
MD56452e14763ae943f8e556f65c09473eb
SHA1290981d61d73c696b475c8fefed323b569418bde
SHA256bc35c66b1be35a701e70388789b6446093fa71716801c8828c3f363eee1a183e
SHA51244ac3be1c66b734a908a88c79df310788dd5edd1e8bbaa577682459163fa347282a937d4d4d48710e1a1f08e89ca8d4674cbdbc51e015539dce4509645727796
-
Filesize
4.0MB
MD56452e14763ae943f8e556f65c09473eb
SHA1290981d61d73c696b475c8fefed323b569418bde
SHA256bc35c66b1be35a701e70388789b6446093fa71716801c8828c3f363eee1a183e
SHA51244ac3be1c66b734a908a88c79df310788dd5edd1e8bbaa577682459163fa347282a937d4d4d48710e1a1f08e89ca8d4674cbdbc51e015539dce4509645727796