Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    08-05-2021 07:03

General

  • Target

    d7cfcefabc22cecb94af7cc290bef648.exe

  • Size

    188KB

  • MD5

    d7cfcefabc22cecb94af7cc290bef648

  • SHA1

    45844bd2f247d3e62e6d90762c84187e7f6c83cc

  • SHA256

    76919d1b955f642d02652b03274a9d447d386b8071d1f51f41a22cc708a7db31

  • SHA512

    19b78fb987fc585559489e75bb4e9c9a9ee43b2c2a32d7c8dc329cd02d3ca62fa8c0787c2bef6f7c3138ab6d0969a31591c493f8fb77a63aed7880307bda1630

Malware Config

Extracted

Family

redline

Botnet

firstma

C2

45.67.231.56:3214

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7cfcefabc22cecb94af7cc290bef648.exe
    "C:\Users\Admin\AppData\Local\Temp\d7cfcefabc22cecb94af7cc290bef648.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1sGYs7
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:340 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1652
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://secure-robinhood.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:928 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1608
    • C:\Users\Admin\AppData\Local\Temp\servs.exe
      "C:\Users\Admin\AppData\Local\Temp\servs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1032
    • C:\Users\Admin\AppData\Local\Temp\rvs.exe
      "C:\Users\Admin\AppData\Local\Temp\rvs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    15775d95513782f99cdfb17e65dfceb1

    SHA1

    6c11f8bee799b093f9ff4841e31041b081b23388

    SHA256

    477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

    SHA512

    ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    ecb20992a09c894ecb3668e23ee28a96

    SHA1

    9f212ae39fdf9cd1736aa1ee8a20e413d42efaa6

    SHA256

    463ea3ff5136b83da43a2ac6f241cdd01db819cd33d9eb36dfc077c46d069681

    SHA512

    e475be83a174d19daf30a7fe54fdf4a90398177f7c3c1a712f4bd5dd6a7fa234ec0664c822551c5dcfabb8eedfb547d0a8a8c14c6ba1210bca1103e89a25967c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    1356edc22dba979cdca3e7343459c1c4

    SHA1

    965c411fa47483007d46425c069b45bb43b5bba9

    SHA256

    d0e399d2f2eea487945c53358cb598a835822f9f5d03f61a2eaaa36c5684f777

    SHA512

    4ed399ce1c2122d9be86b46d65a801f08dd4c55de54c026be7b464b5faae011fd196b10cb5eedead2174cdd5ce899884823b9f155c7d09945c41081803028e51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    eefe6846331d02b75534a830ba32685c

    SHA1

    66777b0dab3b8f98e599178a2a4283758668232d

    SHA256

    24ef5280be7325d08a30829653b5f853fa29723710676471ce0592a0383f4792

    SHA512

    bd2236602f876dffc94347b6e6ca19cc648fa28afcd95602f56e13206652e36b4a2b7c92fb0bc54e15b589eae2d8f0ea32d6a87378135aaad0612ced7ea61469

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FCA56FF1-AFCB-11EB-AB32-6E76A0352788}.dat
    MD5

    5aeadbb96c47eae452e3c2312d322118

    SHA1

    b22c081b6a25f282945f53b4b2a1937bb00a9c4f

    SHA256

    4e59bec249e9778dfee59b62cf024d5f6659d5fb1edc7d07c230b37f70295876

    SHA512

    232bcb59a377f7e3777777bb94c9a47664046f0642975ad3fe153e1db716e56897f51e8c397d55a6812db0da51dba0e05f6f732d560063dd0ad0299e783b8f6b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FCAA32B1-AFCB-11EB-AB32-6E76A0352788}.dat
    MD5

    48f2d95c5e51dacc43588cd78943241b

    SHA1

    2c7ad31b21092378860064f1869e6f996dcb6f15

    SHA256

    564a9281a309030ac0ac76e20fff15848689109fdaf48521e28a489e3577619e

    SHA512

    9f113c86c00af3e63c8c44e5b376602c48a69a5a7edcf93a91c60e6ca5f47b6c60a1eb17cba8dae68437d77bfddb33b80852552bccef49a59adc7d52b4e0090f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\sgyae4t\imagestore.dat
    MD5

    d24e8c42e4073d3d9690f00b5d157e56

    SHA1

    ee43cf1607e1378bb921aca8ef7ce68f4c3424cb

    SHA256

    bd53eb0450c18e5118b81923cafb6d8679a4e96c4d60f4d38f7c14663e304e07

    SHA512

    3247fb286f172cc079acd850d7191af66c9f327d0d1c76ae394bc426ee4b3443f15754ec91a6a4bca49170d794fbca4a3df70c54ba69cd937a75a4bfe51d4718

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\sgyae4t\imagestore.dat
    MD5

    addc4282760b2e5c1bed68c3b25ff4ba

    SHA1

    f2a71d0ef655df7274620c51d29c41fc781686d2

    SHA256

    715517e3665ed0c3cc852e870c801de8e7ccd56f6572bad51b71648bd2234493

    SHA512

    be94827e7416654c990866cbe89c79163e70ba640d614f6ac25430834edd57e109a9b86ac15ea5aa2f57641f58a87c3f1d312c854873d5391371299186dd32f7

  • C:\Users\Admin\AppData\Local\Temp\rvs.exe
    MD5

    830791e50ebd569c3169a7860455dde9

    SHA1

    decc913ea54066aca3bfd0e3bc791b3e10840eb5

    SHA256

    5b2c3cc04375edc534a731821cefd6563d358035ed737ceb66f69b0f54077a66

    SHA512

    b50ce56df27fb5dc8a8645e5131821e6d3d9cf4589510e004f0a9fb212e1a7fdc35831109a7f5067856aa0f0b901fbea112799a9badbdfa4100c51852004ed9e

  • C:\Users\Admin\AppData\Local\Temp\rvs.exe
    MD5

    830791e50ebd569c3169a7860455dde9

    SHA1

    decc913ea54066aca3bfd0e3bc791b3e10840eb5

    SHA256

    5b2c3cc04375edc534a731821cefd6563d358035ed737ceb66f69b0f54077a66

    SHA512

    b50ce56df27fb5dc8a8645e5131821e6d3d9cf4589510e004f0a9fb212e1a7fdc35831109a7f5067856aa0f0b901fbea112799a9badbdfa4100c51852004ed9e

  • C:\Users\Admin\AppData\Local\Temp\servs.exe
    MD5

    14c4511f1f708818203e97f28adcb422

    SHA1

    e92fe1d751db00e1a78e62383884ed50ad7562b1

    SHA256

    4cd909b0c0733cb1191dcbb20ef2a62683873c902c0ae037f33c6cb779a34be5

    SHA512

    8d1907ebbbd6b856767a37ca385a74cfdd1265303e245ec4656a9f5812b79a0cc4730e4dec66fffca8346e32c80144ce724b118bed1f4a7acd92876d6f4ffcf2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8ERKTOKG.txt
    MD5

    1b2178071740912d7204d71c516612fa

    SHA1

    4ade32b4cb39c0c648d0ba25a07692fc31b4738a

    SHA256

    450e47cf59c6d4c755e31953d9efaa027cc9169c3d4eff4b4fae4326f329982a

    SHA512

    816c2e6244a2d66f5e8e609c896d0a6c7de87661a3471fe3d4a0a9cabd62a9a7c8ff30f9e18672a1cc222ca22f58a15c1e14b1c8172983120ada4b9a3b0ed726

  • \Users\Admin\AppData\Local\Temp\rvs.exe
    MD5

    830791e50ebd569c3169a7860455dde9

    SHA1

    decc913ea54066aca3bfd0e3bc791b3e10840eb5

    SHA256

    5b2c3cc04375edc534a731821cefd6563d358035ed737ceb66f69b0f54077a66

    SHA512

    b50ce56df27fb5dc8a8645e5131821e6d3d9cf4589510e004f0a9fb212e1a7fdc35831109a7f5067856aa0f0b901fbea112799a9badbdfa4100c51852004ed9e

  • \Users\Admin\AppData\Local\Temp\servs.exe
    MD5

    14c4511f1f708818203e97f28adcb422

    SHA1

    e92fe1d751db00e1a78e62383884ed50ad7562b1

    SHA256

    4cd909b0c0733cb1191dcbb20ef2a62683873c902c0ae037f33c6cb779a34be5

    SHA512

    8d1907ebbbd6b856767a37ca385a74cfdd1265303e245ec4656a9f5812b79a0cc4730e4dec66fffca8346e32c80144ce724b118bed1f4a7acd92876d6f4ffcf2

  • memory/340-67-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
    Filesize

    8KB

  • memory/340-66-0x0000000000000000-mapping.dmp
  • memory/340-69-0x0000000002140000-0x0000000002150000-memory.dmp
    Filesize

    64KB

  • memory/768-62-0x0000000004881000-0x0000000004882000-memory.dmp
    Filesize

    4KB

  • memory/768-60-0x0000000000680000-0x000000000069E000-memory.dmp
    Filesize

    120KB

  • memory/768-64-0x0000000004883000-0x0000000004884000-memory.dmp
    Filesize

    4KB

  • memory/768-65-0x0000000004884000-0x0000000004886000-memory.dmp
    Filesize

    8KB

  • memory/768-63-0x0000000004882000-0x0000000004883000-memory.dmp
    Filesize

    4KB

  • memory/768-61-0x0000000002000000-0x000000000201D000-memory.dmp
    Filesize

    116KB

  • memory/928-68-0x0000000000000000-mapping.dmp
  • memory/1032-82-0x0000000004931000-0x0000000004932000-memory.dmp
    Filesize

    4KB

  • memory/1032-84-0x0000000004933000-0x0000000004934000-memory.dmp
    Filesize

    4KB

  • memory/1032-78-0x0000000000000000-mapping.dmp
  • memory/1032-80-0x0000000001E20000-0x0000000001E3E000-memory.dmp
    Filesize

    120KB

  • memory/1032-83-0x0000000004932000-0x0000000004933000-memory.dmp
    Filesize

    4KB

  • memory/1032-81-0x0000000001F30000-0x0000000001F4D000-memory.dmp
    Filesize

    116KB

  • memory/1032-85-0x0000000004934000-0x0000000004936000-memory.dmp
    Filesize

    8KB

  • memory/1100-92-0x00000000048C0000-0x00000000048C1000-memory.dmp
    Filesize

    4KB

  • memory/1100-90-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB

  • memory/1100-87-0x0000000000000000-mapping.dmp
  • memory/1608-71-0x0000000000000000-mapping.dmp
  • memory/1652-70-0x0000000000000000-mapping.dmp
  • memory/1652-74-0x0000000002200000-0x0000000002202000-memory.dmp
    Filesize

    8KB

  • memory/1652-72-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB