Analysis

  • max time kernel
    56s
  • max time network
    73s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 07:06

General

  • Target

    25dc70a3def65cca61f30ad3a818edbf0dcebbf8257a302212fd7424cc7e8560.exe

  • Size

    405KB

  • MD5

    bf2e00fc28e5f89ec6b3b457a5a245fb

  • SHA1

    d42962e2e987c4cd8201badf832f3368afb09d24

  • SHA256

    25dc70a3def65cca61f30ad3a818edbf0dcebbf8257a302212fd7424cc7e8560

  • SHA512

    e1f61fec329fab9f0bd997e7b34945e156475a53531c30630a03c550e60c029627e5697c5efb6a0a81b2bc23e178264aabfb26c8b68153d7107d367035730b2a

Malware Config

Extracted

Family

redline

Botnet

@Fanat_022

C2

152.228.150.198:11188

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25dc70a3def65cca61f30ad3a818edbf0dcebbf8257a302212fd7424cc7e8560.exe
    "C:\Users\Admin\AppData\Local\Temp\25dc70a3def65cca61f30ad3a818edbf0dcebbf8257a302212fd7424cc7e8560.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dktqSaBDU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFCF3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1416
    • C:\Users\Admin\AppData\Local\Temp\25dc70a3def65cca61f30ad3a818edbf0dcebbf8257a302212fd7424cc7e8560.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\25dc70a3def65cca61f30ad3a818edbf0dcebbf8257a302212fd7424cc7e8560.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmpFCF3.tmp
    MD5

    64fdfac90fc4b8507a615754fc21e2b7

    SHA1

    568a0b2eed35375c9213d9f364d1c15e1babff90

    SHA256

    0060c1f70ee90fba524ebd55636308647943f46a50bbca109924505e2c642c9f

    SHA512

    5c9282502ff39c421ef6bd633177d7e560569146f2be0eebd6e0623dc47d8671aca861833d3ebae4f9b9d54093d1df221c4dfefb970e9edd713a5b666e254a02

  • memory/652-120-0x0000000008400000-0x0000000008401000-memory.dmp
    Filesize

    4KB

  • memory/652-116-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/652-119-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/652-114-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/652-121-0x0000000005220000-0x0000000005222000-memory.dmp
    Filesize

    8KB

  • memory/652-122-0x0000000006880000-0x00000000068F2000-memory.dmp
    Filesize

    456KB

  • memory/652-123-0x0000000006A50000-0x0000000006A76000-memory.dmp
    Filesize

    152KB

  • memory/652-118-0x0000000004D40000-0x000000000523E000-memory.dmp
    Filesize

    5.0MB

  • memory/652-117-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/1416-124-0x0000000000000000-mapping.dmp
  • memory/3488-126-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3488-127-0x0000000000417EB6-mapping.dmp
  • memory/3488-131-0x0000000005B10000-0x0000000005B11000-memory.dmp
    Filesize

    4KB

  • memory/3488-132-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/3488-133-0x0000000005580000-0x0000000005581000-memory.dmp
    Filesize

    4KB

  • memory/3488-134-0x00000000055C0000-0x00000000055C1000-memory.dmp
    Filesize

    4KB

  • memory/3488-135-0x0000000005500000-0x0000000005B06000-memory.dmp
    Filesize

    6.0MB

  • memory/3488-136-0x0000000005830000-0x0000000005831000-memory.dmp
    Filesize

    4KB

  • memory/3488-137-0x0000000006AB0000-0x0000000006AB1000-memory.dmp
    Filesize

    4KB

  • memory/3488-138-0x00000000071B0000-0x00000000071B1000-memory.dmp
    Filesize

    4KB

  • memory/3488-141-0x0000000007A70000-0x0000000007A71000-memory.dmp
    Filesize

    4KB