Analysis

  • max time kernel
    164s
  • max time network
    172s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-08-2022 22:15

General

  • Target

    ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe

  • Size

    3.9MB

  • MD5

    70c4a1e5ce70e0ec16fc0c6d0f0384d9

  • SHA1

    2533d9a175e8617512fba948557a302c7d4683a2

  • SHA256

    ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024

  • SHA512

    576b48ff847c2fac88d5f48133cc7ce36ddfeccb923fcdcb9847b7a9586cc531b2507557c24bb9889b6a4f7db5b864a5a316136b32c151cce2bae034fda9a89a

Malware Config

Extracted

Family

redline

C2

193.106.191.160:8673

Attributes
  • auth_value

    a92e5e3459b5f1ea8a76ec4f05c50c1e

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe
    "C:\Users\Admin\AppData\Local\Temp\ba4f41c49113e6f68569cabb3b7c9f4dccdab49668b2342badb199e4a5a25024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:213476
      • C:\Users\Admin\AppData\Roaming\yu.exe
        "C:\Users\Admin\AppData\Roaming\yu.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\yu.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 0
            5⤵
              PID:2840

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\yu.exe
      Filesize

      4.0MB

      MD5

      da70d0aab8cad0887e5e9b5174c9d87d

      SHA1

      af5096c0b9fd4f4926850c4479c8e0e0eac8c91b

      SHA256

      6617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13

      SHA512

      c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5

    • C:\Users\Admin\AppData\Roaming\yu.exe
      Filesize

      4.0MB

      MD5

      da70d0aab8cad0887e5e9b5174c9d87d

      SHA1

      af5096c0b9fd4f4926850c4479c8e0e0eac8c91b

      SHA256

      6617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13

      SHA512

      c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5

    • memory/752-618-0x0000000000000000-mapping.dmp
    • memory/752-621-0x0000000000FE0000-0x0000000001DB8000-memory.dmp
      Filesize

      13.8MB

    • memory/752-629-0x0000000000FE0000-0x0000000001DB8000-memory.dmp
      Filesize

      13.8MB

    • memory/768-627-0x0000000000000000-mapping.dmp
    • memory/2692-121-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2692-120-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2692-119-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2692-122-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2692-123-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2692-124-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2692-125-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2692-126-0x0000000000400000-0x0000000000AAD000-memory.dmp
      Filesize

      6.7MB

    • memory/2692-118-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/2840-628-0x0000000000000000-mapping.dmp
    • memory/213476-159-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-169-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-138-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-139-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-140-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-142-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-143-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-145-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-146-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-147-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-148-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-149-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-150-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-151-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-152-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-153-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-154-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-155-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-156-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-157-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-158-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-160-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-135-0x000000000041B50E-mapping.dmp
    • memory/213476-161-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-162-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-164-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-163-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-165-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-166-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-167-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-170-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-137-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-172-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-171-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-173-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-174-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-176-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-175-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-178-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-177-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-179-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-180-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-181-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-182-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-183-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-184-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-185-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-191-0x0000000009940000-0x0000000009F46000-memory.dmp
      Filesize

      6.0MB

    • memory/213476-192-0x00000000093E0000-0x00000000093F2000-memory.dmp
      Filesize

      72KB

    • memory/213476-193-0x0000000009510000-0x000000000961A000-memory.dmp
      Filesize

      1.0MB

    • memory/213476-196-0x0000000009440000-0x000000000947E000-memory.dmp
      Filesize

      248KB

    • memory/213476-198-0x0000000009620000-0x000000000966B000-memory.dmp
      Filesize

      300KB

    • memory/213476-208-0x0000000009790000-0x0000000009806000-memory.dmp
      Filesize

      472KB

    • memory/213476-209-0x0000000009F50000-0x0000000009FE2000-memory.dmp
      Filesize

      584KB

    • memory/213476-210-0x000000000A4F0000-0x000000000A9EE000-memory.dmp
      Filesize

      5.0MB

    • memory/213476-136-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/213476-130-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/213476-214-0x00000000098C0000-0x00000000098DE000-memory.dmp
      Filesize

      120KB

    • memory/213476-216-0x000000000A370000-0x000000000A3D6000-memory.dmp
      Filesize

      408KB

    • memory/213476-477-0x000000000AFA0000-0x000000000B162000-memory.dmp
      Filesize

      1.8MB

    • memory/213476-478-0x000000000BD90000-0x000000000C2BC000-memory.dmp
      Filesize

      5.2MB

    • memory/213476-570-0x000000000B170000-0x000000000B1C0000-memory.dmp
      Filesize

      320KB