Analysis

  • max time kernel
    100s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-03-2021 08:11

General

  • Target

    bb0c7c3de7df87cab6e7962ceab62b0f.exe

  • Size

    106KB

  • MD5

    bb0c7c3de7df87cab6e7962ceab62b0f

  • SHA1

    b0a4634c0693661e992ccdae680445e5c0f94583

  • SHA256

    ef42ae97b53c0b06baab4e16b5348303ecf1d29db894bd857b63111e387235a5

  • SHA512

    0eab39ec9053e271e1f9bc38840fb5efd399ce41bf6e34668e30f6334416965b62ed443d2476317aaa83a0bde9241b95e1f96fa177e17a993e6905551aa821cd

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb0c7c3de7df87cab6e7962ceab62b0f.exe
    "C:\Users\Admin\AppData\Local\Temp\bb0c7c3de7df87cab6e7962ceab62b0f.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:804
    • C:\Users\Admin\AppData\Local\Temp\bb0c7c3de7df87cab6e7962ceab62b0f.exe
      "C:\Users\Admin\AppData\Local\Temp\bb0c7c3de7df87cab6e7962ceab62b0f.exe"
      2⤵
        PID:1728
      • C:\Users\Admin\AppData\Local\Temp\bb0c7c3de7df87cab6e7962ceab62b0f.exe
        "C:\Users\Admin\AppData\Local\Temp\bb0c7c3de7df87cab6e7962ceab62b0f.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/804-8-0x0000000000000000-mapping.dmp
    • memory/1624-7-0x0000000000000000-mapping.dmp
    • memory/1716-9-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1716-10-0x00000000004242EE-mapping.dmp
    • memory/1716-11-0x0000000073E00000-0x00000000744EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1716-12-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1716-14-0x0000000004A10000-0x0000000004A11000-memory.dmp
      Filesize

      4KB

    • memory/1812-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1812-3-0x0000000000B00000-0x0000000000B01000-memory.dmp
      Filesize

      4KB

    • memory/1812-5-0x0000000005F40000-0x0000000005F41000-memory.dmp
      Filesize

      4KB

    • memory/1812-6-0x0000000000980000-0x00000000009B6000-memory.dmp
      Filesize

      216KB