Analysis

  • max time kernel
    118s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 19:02

General

  • Target

    76aa71fb74945baf09e5dc296f9e6037.exe

  • Size

    1.4MB

  • MD5

    76aa71fb74945baf09e5dc296f9e6037

  • SHA1

    b53a03fd4054ecb20e7e41f947e7aa87baacd14c

  • SHA256

    a376b33f6b14c1d7b59ecd9c80c777fb1fe3116b52a459dd973bf68b1fe5225c

  • SHA512

    ff3d676c2560cd4432d7e6a3434b3e99bf6458c404b726f7d8869859adea3dd44e7c3467c46e3cffc9ea108c0cb92657633b23f6135a9ec7b732da03bcf9c193

Malware Config

Extracted

Family

redline

Botnet

0105site

C2

188.119.113.198:17161

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76aa71fb74945baf09e5dc296f9e6037.exe
    "C:\Users\Admin\AppData\Local\Temp\76aa71fb74945baf09e5dc296f9e6037.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1660
    • C:\Users\Admin\AppData\Local\Temp\76aa71fb74945baf09e5dc296f9e6037.exe
      "C:\Users\Admin\AppData\Local\Temp\76aa71fb74945baf09e5dc296f9e6037.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:456

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/456-66-0x00000000004163A2-mapping.dmp
  • memory/456-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/456-69-0x0000000000740000-0x0000000000741000-memory.dmp
    Filesize

    4KB

  • memory/1048-59-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB

  • memory/1048-61-0x0000000000590000-0x00000000005C3000-memory.dmp
    Filesize

    204KB

  • memory/1048-62-0x00000000021D0000-0x00000000021D1000-memory.dmp
    Filesize

    4KB

  • memory/1228-63-0x0000000000000000-mapping.dmp
  • memory/1660-64-0x0000000000000000-mapping.dmp