Analysis

  • max time kernel
    29s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-06-2021 16:51

General

  • Target

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe

  • Size

    359KB

  • MD5

    85c85b73c8cd6890d30fec1afa642311

  • SHA1

    4bd515ec57e56e3be543d5a98fcecfb446113d52

  • SHA256

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8829d6d537660b7f2826

  • SHA512

    9c6f3289b29e57b58ed323df94e74acc4e25247568c6dce045391c4150d6a3ac653299ad07e25609f7a0314546f15f3513f6d8089f949736a121d14409dc09a1

Malware Config

Extracted

Family

redline

C2

185.215.113.50:43919

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe
    "C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe
      C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe
      2⤵
        PID:2524
      • C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe
        C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe
        2⤵
          PID:3308
        • C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe
          C:\Users\Admin\AppData\Local\Temp\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2580

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8.exe.log
        MD5

        84cfdb4b995b1dbf543b26b86c863adc

        SHA1

        d2f47764908bf30036cf8248b9ff5541e2711fa2

        SHA256

        d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

        SHA512

        485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

      • memory/2580-123-0x0000000005210000-0x0000000005211000-memory.dmp
        Filesize

        4KB

      • memory/2580-125-0x0000000005480000-0x0000000005481000-memory.dmp
        Filesize

        4KB

      • memory/2580-120-0x0000000005700000-0x0000000005701000-memory.dmp
        Filesize

        4KB

      • memory/2580-121-0x0000000005170000-0x0000000005171000-memory.dmp
        Filesize

        4KB

      • memory/2580-122-0x00000000051D0000-0x00000000051D1000-memory.dmp
        Filesize

        4KB

      • memory/2580-116-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2580-124-0x00000000050F0000-0x00000000056F6000-memory.dmp
        Filesize

        6.0MB

      • memory/2580-117-0x0000000000417E26-mapping.dmp
      • memory/2580-126-0x00000000065F0000-0x00000000065F1000-memory.dmp
        Filesize

        4KB

      • memory/2580-127-0x0000000006CF0000-0x0000000006CF1000-memory.dmp
        Filesize

        4KB

      • memory/2580-128-0x00000000068B0000-0x00000000068B1000-memory.dmp
        Filesize

        4KB

      • memory/2580-129-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
        Filesize

        4KB

      • memory/2580-130-0x0000000007720000-0x0000000007721000-memory.dmp
        Filesize

        4KB

      • memory/3492-114-0x0000000000420000-0x0000000000421000-memory.dmp
        Filesize

        4KB