Analysis

  • max time kernel
    123s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    31-05-2021 11:05

General

  • Target

    b88f08a5c44e312cb5a36eba07675507.exe

  • Size

    1.1MB

  • MD5

    b88f08a5c44e312cb5a36eba07675507

  • SHA1

    b28a985694923a1ed124326ce933fdaf77a81812

  • SHA256

    61cc2e2bee105d20d5550eb96a5e755407e284c6f1bea03e60f5b23896f59a87

  • SHA512

    53f69d9d1f02f352d0ccdff2cc9fd3fcdecaffe80ed46628283d234dbf52478e3fa5e8b8f573bb07bc70fb201ab21468cb893aa447d4400841bdf773c17d2e89

Malware Config

Extracted

Family

redline

Botnet

new1

C2

stakanene.xyz:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
    "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
      "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
      2⤵
        PID:392
      • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
        "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/788-65-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/788-66-0x0000000000416996-mapping.dmp
    • memory/788-67-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/788-69-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/1208-59-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB

    • memory/1208-61-0x00000000043C0000-0x00000000043C1000-memory.dmp
      Filesize

      4KB

    • memory/1208-62-0x00000000003D0000-0x00000000003D4000-memory.dmp
      Filesize

      16KB

    • memory/1208-63-0x0000000004AB0000-0x0000000004B2E000-memory.dmp
      Filesize

      504KB

    • memory/1208-64-0x00000000020D0000-0x000000000210D000-memory.dmp
      Filesize

      244KB