Analysis

  • max time kernel
    97s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    31-03-2021 10:46

General

  • Target

    SecuriteInfo.com.Heur.17155.13989.exe

  • Size

    1.6MB

  • MD5

    3c2b4c4920ccbb7456ea0539e596948c

  • SHA1

    948ad5579c0aef35050ec330ce954bc84cfe2559

  • SHA256

    3c3bee00c300584717e1c307e690d05ab1c6c98428d83ca0d4285fe24a9e1015

  • SHA512

    397cf6a365ea609bfbe47868009081dd13c1662b4de2580e86d46de4fc4ec64263d36cab77329c7142acf7c7ee151eae44f86a394d526d8907a9da0724a92322

Malware Config

Extracted

Family

redline

Botnet

5kmaraafterbuild

C2

217.12.209.30:44444

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.17155.13989.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.17155.13989.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.17155.13989.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Users\Admin\AppData\Local\Temp\svclip.exe
        "C:\Users\Admin\AppData\Local\Temp\svclip.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VFexOIUZszUQsS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F7C.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2020
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          4⤵
            PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svclip.exe
      MD5

      56d7b785daabffb116707aeddaea4759

      SHA1

      de097b73aa102b0fb770a6eb966ba76f01ebd4fd

      SHA256

      f368e01fbba37ee10ab9a92e0aba1f68f7b92f7bc67a4670fcfb0d93f87be451

      SHA512

      98cc588528452f44a63e9345268436589816c9adb70e75972d236450809bbd6962610bad2f5bc10ea1514c8af138fb6f64061e9d11574104743a1310a1280331

    • C:\Users\Admin\AppData\Local\Temp\svclip.exe
      MD5

      56d7b785daabffb116707aeddaea4759

      SHA1

      de097b73aa102b0fb770a6eb966ba76f01ebd4fd

      SHA256

      f368e01fbba37ee10ab9a92e0aba1f68f7b92f7bc67a4670fcfb0d93f87be451

      SHA512

      98cc588528452f44a63e9345268436589816c9adb70e75972d236450809bbd6962610bad2f5bc10ea1514c8af138fb6f64061e9d11574104743a1310a1280331

    • C:\Users\Admin\AppData\Local\Temp\tmp7F7C.tmp
      MD5

      d40ce4e02bdee00dd2808c2c5e608e64

      SHA1

      8825d09e8126f0ff309cc0652f4ee71017f1dc38

      SHA256

      2387b20cd2f244e6de16d35a94e30d8c98f348800b4def896f74e1bd2a1b83ae

      SHA512

      3b8ca619816eddb9cbb130e8202fdccc5d56c27e9534e4603adad9aa0464a6f9b62b204582605835c3bdd52477f702d1401e9a88d818661f65613c00e5ad55d5

    • \Users\Admin\AppData\Local\Temp\svclip.exe
      MD5

      56d7b785daabffb116707aeddaea4759

      SHA1

      de097b73aa102b0fb770a6eb966ba76f01ebd4fd

      SHA256

      f368e01fbba37ee10ab9a92e0aba1f68f7b92f7bc67a4670fcfb0d93f87be451

      SHA512

      98cc588528452f44a63e9345268436589816c9adb70e75972d236450809bbd6962610bad2f5bc10ea1514c8af138fb6f64061e9d11574104743a1310a1280331

    • memory/292-3-0x0000000000860000-0x0000000000861000-memory.dmp
      Filesize

      4KB

    • memory/292-6-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/292-5-0x00000000007D0000-0x00000000007D1000-memory.dmp
      Filesize

      4KB

    • memory/292-7-0x00000000072B0000-0x000000000734E000-memory.dmp
      Filesize

      632KB

    • memory/292-8-0x0000000000590000-0x0000000000595000-memory.dmp
      Filesize

      20KB

    • memory/292-9-0x000000000A490000-0x000000000A53F000-memory.dmp
      Filesize

      700KB

    • memory/292-10-0x00000000003F0000-0x0000000000456000-memory.dmp
      Filesize

      408KB

    • memory/292-2-0x00000000748A0000-0x0000000074F8E000-memory.dmp
      Filesize

      6.9MB

    • memory/748-18-0x0000000000000000-mapping.dmp
    • memory/748-26-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/748-29-0x0000000000540000-0x0000000000592000-memory.dmp
      Filesize

      328KB

    • memory/748-28-0x0000000006400000-0x00000000064A3000-memory.dmp
      Filesize

      652KB

    • memory/748-27-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/748-21-0x00000000748A0000-0x0000000074F8E000-memory.dmp
      Filesize

      6.9MB

    • memory/748-22-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/748-24-0x0000000005090000-0x0000000005177000-memory.dmp
      Filesize

      924KB

    • memory/848-12-0x000000000042979A-mapping.dmp
    • memory/848-16-0x0000000004A20000-0x0000000004A21000-memory.dmp
      Filesize

      4KB

    • memory/848-13-0x00000000748A0000-0x0000000074F8E000-memory.dmp
      Filesize

      6.9MB

    • memory/848-14-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/848-11-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1976-32-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1976-33-0x000000000040403E-mapping.dmp
    • memory/1976-34-0x0000000073B70000-0x000000007425E000-memory.dmp
      Filesize

      6.9MB

    • memory/1976-35-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1976-37-0x0000000004990000-0x0000000004991000-memory.dmp
      Filesize

      4KB

    • memory/2020-30-0x0000000000000000-mapping.dmp