Analysis
-
max time kernel
53s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
13-08-2022 06:12
Static task
static1
Behavioral task
behavioral1
Sample
e6e43272252f7ee744283f11acd234f7.exe
Resource
win7-20220812-en
General
-
Target
e6e43272252f7ee744283f11acd234f7.exe
-
Size
3.9MB
-
MD5
e6e43272252f7ee744283f11acd234f7
-
SHA1
bfa1f8be1c7153c4dc6eb0f2a8b4c7c0f2d7dd8b
-
SHA256
371f3bb20387dd610cb119b4cc54dfd2ca3bcad5c97b1cc1c608f340a6486d16
-
SHA512
c67af7163f323e7a7eff882e550674d3e6cae7cb98b4e0f94ae6bb8da037e085498148250b34c510c76756ae4bb5da4159d52f981764a1ee6128ddef414b69e3
Malware Config
Extracted
redline
185.215.113.23:15912
-
auth_value
2e05da16ff667c8d53d0673cd5b4e948
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/832-54-0x0000000000400000-0x0000000000AA3000-memory.dmp family_redline behavioral1/memory/87700-60-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/87700-65-0x000000000041B50E-mapping.dmp family_redline behavioral1/memory/87700-67-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/87700-66-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/87352-73-0x0000000001260000-0x0000000002072000-memory.dmp family_ytstealer behavioral1/memory/87352-74-0x0000000001260000-0x0000000002072000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
filename.exepid process 87352 filename.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\filename.exe upx \Users\Admin\AppData\Local\Temp\filename.exe upx C:\Users\Admin\AppData\Local\Temp\filename.exe upx behavioral1/memory/87352-73-0x0000000001260000-0x0000000002072000-memory.dmp upx behavioral1/memory/87352-74-0x0000000001260000-0x0000000002072000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
AppLaunch.exepid process 87700 AppLaunch.exe 87700 AppLaunch.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
e6e43272252f7ee744283f11acd234f7.exedescription pid process target process PID 832 set thread context of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
AppLaunch.exepid process 87700 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 87700 AppLaunch.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
e6e43272252f7ee744283f11acd234f7.exeAppLaunch.exedescription pid process target process PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 832 wrote to memory of 87700 832 e6e43272252f7ee744283f11acd234f7.exe AppLaunch.exe PID 87700 wrote to memory of 87352 87700 AppLaunch.exe filename.exe PID 87700 wrote to memory of 87352 87700 AppLaunch.exe filename.exe PID 87700 wrote to memory of 87352 87700 AppLaunch.exe filename.exe PID 87700 wrote to memory of 87352 87700 AppLaunch.exe filename.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6e43272252f7ee744283f11acd234f7.exe"C:\Users\Admin\AppData\Local\Temp\e6e43272252f7ee744283f11acd234f7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:87700 -
C:\Users\Admin\AppData\Local\Temp\filename.exe"C:\Users\Admin\AppData\Local\Temp\filename.exe"3⤵
- Executes dropped EXE
PID:87352
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD56452e14763ae943f8e556f65c09473eb
SHA1290981d61d73c696b475c8fefed323b569418bde
SHA256bc35c66b1be35a701e70388789b6446093fa71716801c8828c3f363eee1a183e
SHA51244ac3be1c66b734a908a88c79df310788dd5edd1e8bbaa577682459163fa347282a937d4d4d48710e1a1f08e89ca8d4674cbdbc51e015539dce4509645727796
-
Filesize
4.0MB
MD56452e14763ae943f8e556f65c09473eb
SHA1290981d61d73c696b475c8fefed323b569418bde
SHA256bc35c66b1be35a701e70388789b6446093fa71716801c8828c3f363eee1a183e
SHA51244ac3be1c66b734a908a88c79df310788dd5edd1e8bbaa577682459163fa347282a937d4d4d48710e1a1f08e89ca8d4674cbdbc51e015539dce4509645727796
-
Filesize
4.0MB
MD56452e14763ae943f8e556f65c09473eb
SHA1290981d61d73c696b475c8fefed323b569418bde
SHA256bc35c66b1be35a701e70388789b6446093fa71716801c8828c3f363eee1a183e
SHA51244ac3be1c66b734a908a88c79df310788dd5edd1e8bbaa577682459163fa347282a937d4d4d48710e1a1f08e89ca8d4674cbdbc51e015539dce4509645727796