Analysis
-
max time kernel
43s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
16-08-2022 22:15
Static task
static1
Behavioral task
behavioral1
Sample
ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe
Resource
win7-20220812-en
General
-
Target
ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe
-
Size
3.9MB
-
MD5
70c4a1e5ce70e0ec16fc0c6d0f0384d9
-
SHA1
2533d9a175e8617512fba948557a302c7d4683a2
-
SHA256
ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024
-
SHA512
576b48ff847c2fac88d5f48133cc7ce36ddfeccb923fcdcb9847b7a9586cc531b2507557c24bb9889b6a4f7db5b864a5a316136b32c151cce2bae034fda9a89a
Malware Config
Extracted
redline
193.106.191.160:8673
-
auth_value
a92e5e3459b5f1ea8a76ec4f05c50c1e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1788-54-0x0000000000400000-0x0000000000AAD000-memory.dmp family_redline behavioral1/memory/94668-60-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/94668-65-0x000000000041B50E-mapping.dmp family_redline behavioral1/memory/94668-67-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/94668-66-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1588-73-0x0000000000250000-0x0000000001028000-memory.dmp family_ytstealer behavioral1/memory/1588-77-0x0000000000250000-0x0000000001028000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
yu.exepid process 1588 yu.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\yu.exe upx \Users\Admin\AppData\Roaming\yu.exe upx C:\Users\Admin\AppData\Roaming\yu.exe upx behavioral1/memory/1588-73-0x0000000000250000-0x0000000001028000-memory.dmp upx C:\Users\Admin\AppData\Roaming\yu.exe upx behavioral1/memory/1588-77-0x0000000000250000-0x0000000001028000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
AppLaunch.exepid process 94668 AppLaunch.exe 94668 AppLaunch.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exedescription pid process target process PID 1788 set thread context of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
AppLaunch.exeyu.exepid process 94668 AppLaunch.exe 1588 yu.exe 1588 yu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 94668 AppLaunch.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exeAppLaunch.exeyu.execmd.exedescription pid process target process PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 1788 wrote to memory of 94668 1788 ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe AppLaunch.exe PID 94668 wrote to memory of 1588 94668 AppLaunch.exe yu.exe PID 94668 wrote to memory of 1588 94668 AppLaunch.exe yu.exe PID 94668 wrote to memory of 1588 94668 AppLaunch.exe yu.exe PID 94668 wrote to memory of 1588 94668 AppLaunch.exe yu.exe PID 1588 wrote to memory of 764 1588 yu.exe cmd.exe PID 1588 wrote to memory of 764 1588 yu.exe cmd.exe PID 1588 wrote to memory of 764 1588 yu.exe cmd.exe PID 764 wrote to memory of 1984 764 cmd.exe choice.exe PID 764 wrote to memory of 1984 764 cmd.exe choice.exe PID 764 wrote to memory of 1984 764 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe"C:\Users\Admin\AppData\Local\Temp\ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:94668 -
C:\Users\Admin\AppData\Roaming\yu.exe"C:\Users\Admin\AppData\Roaming\yu.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\yu.exe4⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5