Analysis

  • max time kernel
    35s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-11-2020 09:21

General

  • Target

    Traves Dreams.exe

  • Size

    825KB

  • MD5

    26e694fab0a2f2041b191cd154d85ba5

  • SHA1

    1b36528c4f505df852d7fcdd6054cc4ab7d70024

  • SHA256

    0d5bfc0c20d8142640a572b53e611015b225c0312faac51006c299e59a061a8a

  • SHA512

    fd223adbf3172b4f08952f9c095456efea836cba1b869819e31fafc1819a718193f568cb3915fa69477cd45bd2ca19b30b576632d9dc91ec12b98d6e57e634c8

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Traves Dreams.exe
    "C:\Users\Admin\AppData\Local\Temp\Traves Dreams.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\Traves Dreams.exe
      "C:\Users\Admin\AppData\Local\Temp\Traves Dreams.exe"
      2⤵
        PID:1484
      • C:\Users\Admin\AppData\Local\Temp\Traves Dreams.exe
        "C:\Users\Admin\AppData\Local\Temp\Traves Dreams.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Local\Temp\Traves Dreams.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:868
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            4⤵
            • Runs ping.exe
            PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/612-14-0x0000000000000000-mapping.dmp
    • memory/764-0-0x00000000749D0000-0x00000000750BE000-memory.dmp
      Filesize

      6.9MB

    • memory/764-1-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/764-3-0x0000000002150000-0x00000000021D5000-memory.dmp
      Filesize

      532KB

    • memory/764-4-0x0000000000980000-0x00000000009C1000-memory.dmp
      Filesize

      260KB

    • memory/764-5-0x0000000000510000-0x0000000000526000-memory.dmp
      Filesize

      88KB

    • memory/868-13-0x0000000000000000-mapping.dmp
    • memory/1480-7-0x00000000004204BA-mapping.dmp
    • memory/1480-6-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1480-9-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1480-8-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1480-10-0x00000000749D0000-0x00000000750BE000-memory.dmp
      Filesize

      6.9MB