Analysis

  • max time kernel
    41s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 18:05

General

  • Target

    3242f74bc2e2936de899a749ecff59cf.exe

  • Size

    195KB

  • MD5

    3242f74bc2e2936de899a749ecff59cf

  • SHA1

    9176f251c6c4135190315ef9d4a2f25b7a801c56

  • SHA256

    55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

  • SHA512

    fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

Malware Config

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3242f74bc2e2936de899a749ecff59cf.exe
    "C:\Users\Admin\AppData\Local\Temp\3242f74bc2e2936de899a749ecff59cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\3242f74bc2e2936de899a749ecff59cf.exe
      C:\Users\Admin\AppData\Local\Temp\3242f74bc2e2936de899a749ecff59cf.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3242f74bc2e2936de899a749ecff59cf.exe.log
    MD5

    7438b57da35c10c478469635b79e33e1

    SHA1

    5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

    SHA256

    b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

    SHA512

    5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

  • memory/804-116-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/804-117-0x0000000002C00000-0x0000000002C0E000-memory.dmp
    Filesize

    56KB

  • memory/804-118-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/804-119-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/804-114-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/2976-125-0x0000000005410000-0x0000000005411000-memory.dmp
    Filesize

    4KB

  • memory/2976-121-0x0000000000417DE2-mapping.dmp
  • memory/2976-120-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2976-126-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB

  • memory/2976-127-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/2976-128-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/2976-129-0x0000000004E00000-0x0000000005406000-memory.dmp
    Filesize

    6.0MB

  • memory/2976-130-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/2976-131-0x00000000062F0000-0x00000000062F1000-memory.dmp
    Filesize

    4KB

  • memory/2976-132-0x00000000069F0000-0x00000000069F1000-memory.dmp
    Filesize

    4KB

  • memory/2976-133-0x00000000065A0000-0x00000000065A1000-memory.dmp
    Filesize

    4KB

  • memory/2976-134-0x0000000007420000-0x0000000007421000-memory.dmp
    Filesize

    4KB

  • memory/2976-135-0x0000000006950000-0x0000000006951000-memory.dmp
    Filesize

    4KB