Analysis

  • max time kernel
    47s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2022 11:05

General

  • Target

    tmp.exe

  • Size

    163KB

  • MD5

    af477d25b88a0059ec73f7f595437162

  • SHA1

    7b13ff0f521763da35e136b910418f13d0b0fb88

  • SHA256

    fae6e271a14675614d3d808555963b31b8e03bad2400f87f2cd2767628b077e5

  • SHA512

    304ae1af571f3f442b3945969476de810aec38e36affa87577ede7746704f13ae4bee0a870bed9ec1d055b7b34d4879af154eae6ebd9b127a545fea12c809624

Malware Config

Extracted

Family

redline

Botnet

V3Cryptex

C2

194.36.177.60:81

Attributes
  • auth_value

    574bd465901175470b08af8d1a301beb

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Users\Admin\AppData\Local\Temp\22windows_64.exe
        "C:\Users\Admin\AppData\Local\Temp\22windows_64.exe"
        3⤵
        • Executes dropped EXE
        PID:1712

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\22windows_64.exe

    Filesize

    4.0MB

    MD5

    eaaad4f36853f423ee62272e125708ff

    SHA1

    71c045b6a66fef5dd1f20faefbce8df88c890788

    SHA256

    1901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901

    SHA512

    05292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431

  • \Users\Admin\AppData\Local\Temp\22windows_64.exe

    Filesize

    4.0MB

    MD5

    eaaad4f36853f423ee62272e125708ff

    SHA1

    71c045b6a66fef5dd1f20faefbce8df88c890788

    SHA256

    1901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901

    SHA512

    05292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431

  • \Users\Admin\AppData\Local\Temp\22windows_64.exe

    Filesize

    4.0MB

    MD5

    eaaad4f36853f423ee62272e125708ff

    SHA1

    71c045b6a66fef5dd1f20faefbce8df88c890788

    SHA256

    1901ae31080f9b8f7c419290eab011086a00355a0451e9f634f545f771753901

    SHA512

    05292ae056faf45359b62d8feb6926c1144623e997df0893b9a74e423b84761f2ab6e3786c7fc5d7784e3ae9bff7c2e21166cbb7723f6315538357e674587431

  • memory/1052-54-0x0000000000EF0000-0x0000000000F1E000-memory.dmp

    Filesize

    184KB

  • memory/1712-73-0x0000000000B20000-0x0000000001932000-memory.dmp

    Filesize

    14.1MB

  • memory/1712-72-0x0000000000B20000-0x0000000001932000-memory.dmp

    Filesize

    14.1MB

  • memory/1712-70-0x0000000000000000-mapping.dmp

  • memory/1720-60-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1720-66-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1720-67-0x0000000075931000-0x0000000075933000-memory.dmp

    Filesize

    8KB

  • memory/1720-64-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1720-61-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1720-62-0x000000000041AE82-mapping.dmp

  • memory/1720-56-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1720-58-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1720-55-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB