Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-05-2021 19:01

General

  • Target

    7dba85a4920b25645867b6cb50dcccd7.exe

  • Size

    7.5MB

  • MD5

    7dba85a4920b25645867b6cb50dcccd7

  • SHA1

    640784e9a780182bedb1229f495ffa18588ff590

  • SHA256

    71f02c2c42215c3cdc78cf61bd5f26eaf50c532d74e284c0d850a525cf8d6fa8

  • SHA512

    ccd5ed7cdf7455b1ed61114de459ef55d86764cab8135249ddf2266f5827e3a5a05690b0d168e480ad220ec8686610ce6f1fda64a814ca22debd1d2d54da7a56

Malware Config

Extracted

Family

redline

Botnet

01

C2

45.144.29.2:53335

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dba85a4920b25645867b6cb50dcccd7.exe
    "C:\Users\Admin\AppData\Local\Temp\7dba85a4920b25645867b6cb50dcccd7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\7dba85a4920b25645867b6cb50dcccd7.exe
      "C:\Users\Admin\AppData\Local\Temp\7dba85a4920b25645867b6cb50dcccd7.exe"
      2⤵
        PID:3144
      • C:\Users\Admin\AppData\Local\Temp\7dba85a4920b25645867b6cb50dcccd7.exe
        "C:\Users\Admin\AppData\Local\Temp\7dba85a4920b25645867b6cb50dcccd7.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7dba85a4920b25645867b6cb50dcccd7.exe.log
      MD5

      369473b373bbe1d4e4e39acd93a4b60e

      SHA1

      83bb25fe9c06403efe1d62c780f54b2d40a2ef77

      SHA256

      31ab742ceb89fa8d584fa56816b0bfb971c4d90af87d56a3d072a2cf81fcd1fe

      SHA512

      38f1ecb9dcc53730c620e2d5e7f04ad237907ade39ecec48322991c28a7999c4c87b133c6261fd9656ead5b6a1509deca40de1982a1afdafec3628a01bfba647

    • memory/3124-132-0x0000000006040000-0x0000000006041000-memory.dmp
      Filesize

      4KB

    • memory/3124-130-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/3124-126-0x0000000005790000-0x0000000005791000-memory.dmp
      Filesize

      4KB

    • memory/3124-127-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB

    • memory/3124-136-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
      Filesize

      4KB

    • memory/3124-135-0x00000000074B0000-0x00000000074B1000-memory.dmp
      Filesize

      4KB

    • memory/3124-122-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3124-123-0x00000000004163BE-mapping.dmp
    • memory/3124-134-0x0000000006DB0000-0x0000000006DB1000-memory.dmp
      Filesize

      4KB

    • memory/3124-131-0x0000000005180000-0x0000000005786000-memory.dmp
      Filesize

      6.0MB

    • memory/3124-129-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/3124-128-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/3680-121-0x0000000005540000-0x0000000005A3E000-memory.dmp
      Filesize

      5.0MB

    • memory/3680-116-0x0000000005A40000-0x0000000005A41000-memory.dmp
      Filesize

      4KB

    • memory/3680-114-0x0000000000B10000-0x0000000000B11000-memory.dmp
      Filesize

      4KB

    • memory/3680-118-0x0000000005540000-0x0000000005541000-memory.dmp
      Filesize

      4KB

    • memory/3680-117-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/3680-120-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/3680-119-0x00000000053D0000-0x00000000053F0000-memory.dmp
      Filesize

      128KB