Analysis

  • max time kernel
    30s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-06-2021 12:07

General

  • Target

    3jf7Vn0yW07E.exe

  • Size

    511KB

  • MD5

    96a080077a6319802dd94b15455b47b4

  • SHA1

    309cc538e4c5f8adabb427d575208187c3b99c17

  • SHA256

    1720e03faab70e324d64b586f3ddbdb1a48169dd54d3e477c4a73a7e6d27ce97

  • SHA512

    3b96db6eb22c1c60a5dfa2457350c99a313d5784b50816f71d799a51c26c9bb40e4b9d9aeb3486b882d1687aab70d6730d703f2397798b8c3331e9c14dcf1aa0

Malware Config

Extracted

Family

redline

Botnet

aboba

C2

45.14.14.238:39944

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3jf7Vn0yW07E.exe
    "C:\Users\Admin\AppData\Local\Temp\3jf7Vn0yW07E.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Users\Admin\AppData\Local\Temp\3jf7Vn0yW07E.exe
      C:\Users\Admin\AppData\Local\Temp\3jf7Vn0yW07E.exe
      2⤵
        PID:412
      • C:\Users\Admin\AppData\Local\Temp\3jf7Vn0yW07E.exe
        C:\Users\Admin\AppData\Local\Temp\3jf7Vn0yW07E.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3jf7Vn0yW07E.exe.log
      MD5

      4a30a8132195c1aa1a62b78676b178d9

      SHA1

      506e6d99a2ba08c9d3553af30daaaa0fc46ae4be

      SHA256

      71636c227625058652c089035480b7bb3e5795f3998bc9823c401029fc844a20

      SHA512

      3272b5129525c2b8f7efb99f5a2115cf2572480ff6938ca80e63f02c52588216f861307b9ef962ba015787cae0d5a95e74ebb5fe4b35b34f1c4f3a7deac8ce09

    • memory/3812-132-0x00000000053E0000-0x00000000053E1000-memory.dmp
      Filesize

      4KB

    • memory/3812-131-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/3812-124-0x0000000000417D7E-mapping.dmp
    • memory/3812-135-0x0000000006C70000-0x0000000006C71000-memory.dmp
      Filesize

      4KB

    • memory/3812-134-0x0000000006570000-0x0000000006571000-memory.dmp
      Filesize

      4KB

    • memory/3812-133-0x00000000051B0000-0x00000000051B1000-memory.dmp
      Filesize

      4KB

    • memory/3812-130-0x0000000005130000-0x0000000005131000-memory.dmp
      Filesize

      4KB

    • memory/3812-123-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/3812-128-0x00000000057D0000-0x00000000057D1000-memory.dmp
      Filesize

      4KB

    • memory/3812-136-0x00000000067F0000-0x00000000067F1000-memory.dmp
      Filesize

      4KB

    • memory/3812-129-0x00000000050D0000-0x00000000050D1000-memory.dmp
      Filesize

      4KB

    • memory/3984-118-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/3984-122-0x0000000005240000-0x0000000005249000-memory.dmp
      Filesize

      36KB

    • memory/3984-117-0x0000000005020000-0x0000000005021000-memory.dmp
      Filesize

      4KB

    • memory/3984-114-0x00000000006D0000-0x00000000006D1000-memory.dmp
      Filesize

      4KB

    • memory/3984-121-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/3984-120-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/3984-119-0x0000000005020000-0x000000000551E000-memory.dmp
      Filesize

      5.0MB

    • memory/3984-116-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB