Analysis

  • max time kernel
    95s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 04:37

General

  • Target

    skipper.exe

  • Size

    1.1MB

  • MD5

    dba8101da0c11a3026fbd7278f28f977

  • SHA1

    0f17ce1e24adfe2386e6e25c68100749e5d79dbb

  • SHA256

    83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

  • SHA512

    f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

Malware Config

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Extracted

Family

redline

Botnet

1414

C2

188.119.112.16:46409

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\skipper.exe
    "C:\Users\Admin\AppData\Local\Temp\skipper.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\761647212.exe
      C:\Users\Admin\AppData\Local\Temp\761647212.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1664
    • C:\Users\Admin\AppData\Local\Temp\381717225.exe
      C:\Users\Admin\AppData\Local\Temp\381717225.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
          PID:1944
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\skipper.exe & exit
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\SysWOW64\PING.EXE
          ping 0
          3⤵
          • Runs ping.exe
          PID:1868

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      c5f5c1945050533213bb5e8e4761f386

      SHA1

      4ed24284e148697704d9a684628eeeeb881e8591

      SHA256

      df71712a0aa059f341d74b4228be7b31775773f2126735964bd624c383b70865

      SHA512

      0f1c9f22b9f3a734df1ce3c0677a8ffa2fe38d26c8adb76eb368528a36fecc534c70658dc4972c2126bab7ae7cf703ed4f752f4539120a91b20c86a6a63226d3

    • C:\Users\Admin\AppData\Local\Temp\381717225.exe
      MD5

      cca6e302974f8ad2cf237cbb402f7db8

      SHA1

      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

      SHA256

      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

      SHA512

      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

    • C:\Users\Admin\AppData\Local\Temp\381717225.exe
      MD5

      cca6e302974f8ad2cf237cbb402f7db8

      SHA1

      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

      SHA256

      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

      SHA512

      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

    • C:\Users\Admin\AppData\Local\Temp\761647212.exe
      MD5

      d51901e3386120269c6b08fcaa3816e7

      SHA1

      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

      SHA256

      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

      SHA512

      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

    • C:\Users\Admin\AppData\Local\Temp\761647212.exe
      MD5

      d51901e3386120269c6b08fcaa3816e7

      SHA1

      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

      SHA256

      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

      SHA512

      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

    • \Users\Admin\AppData\Local\Temp\381717225.exe
      MD5

      cca6e302974f8ad2cf237cbb402f7db8

      SHA1

      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

      SHA256

      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

      SHA512

      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

    • \Users\Admin\AppData\Local\Temp\381717225.exe
      MD5

      cca6e302974f8ad2cf237cbb402f7db8

      SHA1

      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

      SHA256

      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

      SHA512

      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

    • \Users\Admin\AppData\Local\Temp\761647212.exe
      MD5

      d51901e3386120269c6b08fcaa3816e7

      SHA1

      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

      SHA256

      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

      SHA512

      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

    • \Users\Admin\AppData\Local\Temp\761647212.exe
      MD5

      d51901e3386120269c6b08fcaa3816e7

      SHA1

      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

      SHA256

      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

      SHA512

      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

    • memory/296-65-0x0000000001200000-0x0000000001201000-memory.dmp
      Filesize

      4KB

    • memory/296-62-0x0000000000000000-mapping.dmp
    • memory/296-67-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/588-81-0x00000000048A0000-0x00000000048A1000-memory.dmp
      Filesize

      4KB

    • memory/588-75-0x0000000000000000-mapping.dmp
    • memory/588-78-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
      Filesize

      4KB

    • memory/1120-86-0x0000000000000000-mapping.dmp
    • memory/1664-80-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/1664-70-0x00000000004171EE-mapping.dmp
    • memory/1664-69-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1664-71-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1736-82-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1736-83-0x000000000042977E-mapping.dmp
    • memory/1736-84-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1736-88-0x0000000004170000-0x0000000004171000-memory.dmp
      Filesize

      4KB

    • memory/1868-87-0x0000000000000000-mapping.dmp
    • memory/1996-59-0x0000000075D41000-0x0000000075D43000-memory.dmp
      Filesize

      8KB