Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
11-09-2022 00:38
Static task
static1
Behavioral task
behavioral1
Sample
version_v317.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
version_v317.exe
Resource
win10v2004-20220812-en
General
-
Target
version_v317.exe
-
Size
1.2MB
-
MD5
269d8d3d39696517d5c51948a2899be3
-
SHA1
331a42d387df9b5e6156f70ad79f267d04b34b37
-
SHA256
8fcb9763b4d3082c9965fde1d5ab7897ecac32ab0e69b871a773f4c807463f91
-
SHA512
7acee556118e38d8ff242298b542ab8fb2c2b30764ee7cc313bc75c05166a3bfd6dd403a2d520ea109cf5c56f60182a764e8bf56b7b76652c125b7090fb1f300
-
SSDEEP
24576:WcLtWeOjdpB3qHYYiYNWYaQ7oMLsd/q4z+fsCPQ9MD:WcLtWJjdp1qohcs8lD
Malware Config
Extracted
redline
62.204.41.141:24758
-
auth_value
773835e0fe3917b4910de7ea8d3efab5
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/99020-56-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/99020-61-0x000000000041B53E-mapping.dmp family_redline behavioral1/memory/99020-63-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/99020-62-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/99324-72-0x0000000000CF0000-0x0000000001B02000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
start.exepid process 99324 start.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\start.exe upx \Users\Admin\AppData\Local\Temp\start.exe upx C:\Users\Admin\AppData\Local\Temp\start.exe upx behavioral1/memory/99324-71-0x0000000000CF0000-0x0000000001B02000-memory.dmp upx behavioral1/memory/99324-72-0x0000000000CF0000-0x0000000001B02000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
AppLaunch.exepid process 99020 AppLaunch.exe 99020 AppLaunch.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
version_v317.exedescription pid process target process PID 1880 set thread context of 99020 1880 version_v317.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
AppLaunch.exepid process 99020 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 99020 AppLaunch.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
version_v317.exeAppLaunch.exedescription pid process target process PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 1880 wrote to memory of 99020 1880 version_v317.exe AppLaunch.exe PID 99020 wrote to memory of 99324 99020 AppLaunch.exe start.exe PID 99020 wrote to memory of 99324 99020 AppLaunch.exe start.exe PID 99020 wrote to memory of 99324 99020 AppLaunch.exe start.exe PID 99020 wrote to memory of 99324 99020 AppLaunch.exe start.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\version_v317.exe"C:\Users\Admin\AppData\Local\Temp\version_v317.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:99020 -
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
PID:99324
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD547b29465bb5fcbbd899f1d98af193f06
SHA1ddd7c01b07939751f734c1e9b7aa17853447e02c
SHA256a54ac89930406913a3b0b3b8e3ef738135a9b7fa54b01578f870e26ee9f99efb
SHA512838a170802283f318712195402dc26dc601d2f81d3dae1f32309e532af732808c1a8b03c80f7dcf99b2ae94276678bb4211a44ebe889335da34a6083c4bd31f8
-
Filesize
4.0MB
MD547b29465bb5fcbbd899f1d98af193f06
SHA1ddd7c01b07939751f734c1e9b7aa17853447e02c
SHA256a54ac89930406913a3b0b3b8e3ef738135a9b7fa54b01578f870e26ee9f99efb
SHA512838a170802283f318712195402dc26dc601d2f81d3dae1f32309e532af732808c1a8b03c80f7dcf99b2ae94276678bb4211a44ebe889335da34a6083c4bd31f8
-
Filesize
4.0MB
MD547b29465bb5fcbbd899f1d98af193f06
SHA1ddd7c01b07939751f734c1e9b7aa17853447e02c
SHA256a54ac89930406913a3b0b3b8e3ef738135a9b7fa54b01578f870e26ee9f99efb
SHA512838a170802283f318712195402dc26dc601d2f81d3dae1f32309e532af732808c1a8b03c80f7dcf99b2ae94276678bb4211a44ebe889335da34a6083c4bd31f8