Analysis

  • max time kernel
    42s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 07:11

General

  • Target

    c89928a29ebf0c8c2acd7d9a457236e15d1a604d5c892.exe

  • Size

    135KB

  • MD5

    a8c90b03aa400acb0a7a97e6844ffff4

  • SHA1

    2c1e9e53b0f3a8f0595b0e0eb845d3d23e38d242

  • SHA256

    c89928a29ebf0c8c2acd7d9a457236e15d1a604d5c892ec5d750d94e68e4c108

  • SHA512

    bb9fa35a4b8e0d3553bc214b1f6a4e076c830cf8e2fbe7fff44a3120c91a9f543c7fffe2ecaab466f96f18c9baec31cda454ab8f6e6b580575c088eda9239642

Malware Config

Extracted

Family

redline

Botnet

good_md

C2

188.119.112.16:41392

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c89928a29ebf0c8c2acd7d9a457236e15d1a604d5c892.exe
    "C:\Users\Admin\AppData\Local\Temp\c89928a29ebf0c8c2acd7d9a457236e15d1a604d5c892.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2256-114-0x0000000000E70000-0x0000000000E71000-memory.dmp
    Filesize

    4KB

  • memory/2256-116-0x0000000005710000-0x0000000005712000-memory.dmp
    Filesize

    8KB

  • memory/2256-117-0x0000000005860000-0x0000000005861000-memory.dmp
    Filesize

    4KB

  • memory/2632-118-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2632-119-0x0000000000415CFA-mapping.dmp
  • memory/2632-122-0x0000000005850000-0x0000000005851000-memory.dmp
    Filesize

    4KB

  • memory/2632-123-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/2632-124-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/2632-125-0x0000000005320000-0x0000000005321000-memory.dmp
    Filesize

    4KB

  • memory/2632-126-0x0000000005590000-0x0000000005591000-memory.dmp
    Filesize

    4KB

  • memory/2632-127-0x0000000005240000-0x0000000005846000-memory.dmp
    Filesize

    6.0MB

  • memory/2632-128-0x0000000006110000-0x0000000006111000-memory.dmp
    Filesize

    4KB

  • memory/2632-129-0x00000000066B0000-0x00000000066B1000-memory.dmp
    Filesize

    4KB

  • memory/2632-130-0x0000000006D80000-0x0000000006D81000-memory.dmp
    Filesize

    4KB

  • memory/2632-131-0x0000000007480000-0x0000000007481000-memory.dmp
    Filesize

    4KB

  • memory/2632-132-0x0000000006BB0000-0x0000000006BB1000-memory.dmp
    Filesize

    4KB