Analysis
-
max time kernel
65s -
max time network
68s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
13-08-2022 06:13
Static task
static1
Behavioral task
behavioral1
Sample
bcbd2fe43df8ff15d3e4503438a54951.exe
Resource
win7-20220812-en
General
-
Target
bcbd2fe43df8ff15d3e4503438a54951.exe
-
Size
3.9MB
-
MD5
bcbd2fe43df8ff15d3e4503438a54951
-
SHA1
2c3848c520573916606777df889ab7e0f9a84ea3
-
SHA256
dde8987c6126117794a9922ce253a735bd113100a8e56412b518bd9349e70d83
-
SHA512
b72ee7273a6869b0f90b35a6e944c2c92030d3a219504e70ceaa843b592ef97331cc621c4bf0aca2daa78017b94a0402211c7d2f0becca7926ee97c30be3959d
Malware Config
Extracted
redline
185.215.113.83:60722
-
auth_value
a1b687bd55ee0ce016df2e017a162814
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1932-54-0x0000000000400000-0x0000000000A9F000-memory.dmp family_redline behavioral1/memory/69316-62-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/69316-67-0x000000000041B51E-mapping.dmp family_redline behavioral1/memory/69316-69-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/69316-68-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/69172-85-0x0000000000F30000-0x0000000001D09000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Starter.exestart.exepid process 69016 Starter.exe 69172 start.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\start.exe upx C:\Users\Admin\AppData\Local\Temp\start.exe upx \Users\Admin\AppData\Local\Temp\start.exe upx behavioral1/memory/69172-85-0x0000000000F30000-0x0000000001D09000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\start.exe upx -
Loads dropped DLL 3 IoCs
Processes:
AppLaunch.exepid process 69316 AppLaunch.exe 69316 AppLaunch.exe 69316 AppLaunch.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
bcbd2fe43df8ff15d3e4503438a54951.exedescription pid process target process PID 1932 set thread context of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
AppLaunch.exestart.exepid process 69316 AppLaunch.exe 69172 start.exe 69172 start.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AppLaunch.exeStarter.exedescription pid process Token: SeDebugPrivilege 69316 AppLaunch.exe Token: SeDebugPrivilege 69016 Starter.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
bcbd2fe43df8ff15d3e4503438a54951.exeAppLaunch.exestart.execmd.exedescription pid process target process PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 1932 wrote to memory of 69316 1932 bcbd2fe43df8ff15d3e4503438a54951.exe AppLaunch.exe PID 69316 wrote to memory of 69016 69316 AppLaunch.exe Starter.exe PID 69316 wrote to memory of 69016 69316 AppLaunch.exe Starter.exe PID 69316 wrote to memory of 69016 69316 AppLaunch.exe Starter.exe PID 69316 wrote to memory of 69016 69316 AppLaunch.exe Starter.exe PID 69316 wrote to memory of 69016 69316 AppLaunch.exe Starter.exe PID 69316 wrote to memory of 69016 69316 AppLaunch.exe Starter.exe PID 69316 wrote to memory of 69016 69316 AppLaunch.exe Starter.exe PID 69316 wrote to memory of 69172 69316 AppLaunch.exe start.exe PID 69316 wrote to memory of 69172 69316 AppLaunch.exe start.exe PID 69316 wrote to memory of 69172 69316 AppLaunch.exe start.exe PID 69316 wrote to memory of 69172 69316 AppLaunch.exe start.exe PID 69172 wrote to memory of 1464 69172 start.exe cmd.exe PID 69172 wrote to memory of 1464 69172 start.exe cmd.exe PID 69172 wrote to memory of 1464 69172 start.exe cmd.exe PID 1464 wrote to memory of 1736 1464 cmd.exe choice.exe PID 1464 wrote to memory of 1736 1464 cmd.exe choice.exe PID 1464 wrote to memory of 1736 1464 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcbd2fe43df8ff15d3e4503438a54951.exe"C:\Users\Admin\AppData\Local\Temp\bcbd2fe43df8ff15d3e4503438a54951.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:69316 -
C:\Users\Admin\AppData\Local\Temp\Starter.exe"C:\Users\Admin\AppData\Local\Temp\Starter.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:69016 -
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:69172 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\start.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881
-
Filesize
4.0MB
MD5b09ec6718a34a70a182f3412b89f6777
SHA1e730645db18339897aeddb4f21ce662911e03444
SHA25621c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2
SHA5125d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881