Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-05-2021 19:46

General

  • Target

    a3111c47c0b8cc5405b80e0fee672213.exe

  • Size

    815KB

  • MD5

    a3111c47c0b8cc5405b80e0fee672213

  • SHA1

    919e1912ade8b9891f6482fd1c2ded0b85361d0d

  • SHA256

    1d857a8ee0c9851c6ddcd0dcc0ac0057e772f152883762ffbf50457b6c463fd5

  • SHA512

    b3976e6e08602ae921c086a1246c46f5fc8a3fc93fefc72d01c75f50d13ec9d7b07f87981af504c9acef52f7b9cff6dbb33ef130398099a755adfddd5639e849

Malware Config

Extracted

Family

redline

Botnet

AdsCouponGeneratorV1.0.1

C2

194.233.74.11:35496

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe
    "C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1596
    • C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe
      "C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/784-60-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
    Filesize

    4KB

  • memory/784-62-0x0000000000290000-0x0000000000295000-memory.dmp
    Filesize

    20KB

  • memory/784-63-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/784-64-0x0000000005060000-0x0000000005101000-memory.dmp
    Filesize

    644KB

  • memory/784-65-0x0000000002310000-0x000000000236B000-memory.dmp
    Filesize

    364KB

  • memory/1596-74-0x0000000000F40000-0x0000000000F41000-memory.dmp
    Filesize

    4KB

  • memory/1596-76-0x00000000011B0000-0x00000000011B1000-memory.dmp
    Filesize

    4KB

  • memory/1596-111-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1596-110-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1596-96-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1596-72-0x0000000001050000-0x0000000001051000-memory.dmp
    Filesize

    4KB

  • memory/1596-73-0x00000000046D0000-0x00000000046D1000-memory.dmp
    Filesize

    4KB

  • memory/1596-66-0x0000000000000000-mapping.dmp
  • memory/1596-75-0x0000000000F42000-0x0000000000F43000-memory.dmp
    Filesize

    4KB

  • memory/1596-67-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1596-95-0x00000000061B0000-0x00000000061B1000-memory.dmp
    Filesize

    4KB

  • memory/1596-78-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1596-81-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/1596-86-0x0000000006040000-0x0000000006041000-memory.dmp
    Filesize

    4KB

  • memory/1596-87-0x0000000006220000-0x0000000006221000-memory.dmp
    Filesize

    4KB

  • memory/1596-88-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1740-77-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
    Filesize

    4KB

  • memory/1740-70-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1740-69-0x00000000004169EA-mapping.dmp
  • memory/1740-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB