Analysis
-
max time kernel
66s -
max time network
66s -
platform
windows10-1703_x64 -
resource
win10-20220722-en -
resource tags
arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system -
submitted
12-08-2022 01:29
Static task
static1
Behavioral task
behavioral1
Sample
B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe
Resource
win7-20220718-en
General
-
Target
B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe
-
Size
2.4MB
-
MD5
eb787c21d13fea35fdef02a4108a3837
-
SHA1
e49bdd16b109886c7bec44945dd442b815c85540
-
SHA256
b59600e131d839bca09180b6a1624ec0c8ed6a89f7b5f266e00d466a08bbbf50
-
SHA512
612e2428af924cd5f666542ddcc2842fbda8691de6659a9a7ea50f7d28ad11bbbd8a36772f0ab3dca6be86f29876ff6a12cb6e635d9a8788a9d4a50d8891ba64
Malware Config
Extracted
redline
185.215.113.83:60722
-
auth_value
dd55e2051534eafb87cf91977b6d459b
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/199012-135-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral2/memory/199012-140-0x000000000041B4EE-mapping.dmp family_redline -
YTStealer payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4664-700-0x0000000001060000-0x0000000001E39000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Starter.exestart.exepid process 3084 Starter.exe 4664 start.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\start.exe upx C:\Users\Admin\AppData\Local\Temp\start.exe upx behavioral2/memory/4664-681-0x0000000001060000-0x0000000001E39000-memory.dmp upx behavioral2/memory/4664-700-0x0000000001060000-0x0000000001E39000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exedescription pid process target process PID 4696 set thread context of 199012 4696 B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
AppLaunch.exestart.exepid process 199012 AppLaunch.exe 4664 start.exe 4664 start.exe 4664 start.exe 4664 start.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AppLaunch.exeStarter.exedescription pid process Token: SeDebugPrivilege 199012 AppLaunch.exe Token: SeDebugPrivilege 3084 Starter.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exeAppLaunch.exestart.execmd.exedescription pid process target process PID 4696 wrote to memory of 199012 4696 B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe AppLaunch.exe PID 4696 wrote to memory of 199012 4696 B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe AppLaunch.exe PID 4696 wrote to memory of 199012 4696 B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe AppLaunch.exe PID 4696 wrote to memory of 199012 4696 B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe AppLaunch.exe PID 4696 wrote to memory of 199012 4696 B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe AppLaunch.exe PID 199012 wrote to memory of 3084 199012 AppLaunch.exe Starter.exe PID 199012 wrote to memory of 3084 199012 AppLaunch.exe Starter.exe PID 199012 wrote to memory of 3084 199012 AppLaunch.exe Starter.exe PID 199012 wrote to memory of 4664 199012 AppLaunch.exe start.exe PID 199012 wrote to memory of 4664 199012 AppLaunch.exe start.exe PID 4664 wrote to memory of 5156 4664 start.exe cmd.exe PID 4664 wrote to memory of 5156 4664 start.exe cmd.exe PID 5156 wrote to memory of 5196 5156 cmd.exe choice.exe PID 5156 wrote to memory of 5196 5156 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe"C:\Users\Admin\AppData\Local\Temp\B59600E131D839BCA09180B6A1624EC0C8ED6A89F7B5F266E00D466A08BBBF50.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:199012 -
C:\Users\Admin\AppData\Local\Temp\Starter.exe"C:\Users\Admin\AppData\Local\Temp\Starter.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\start.exe4⤵
- Suspicious use of WriteProcessMemory
PID:5156 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:5196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881