Analysis

  • max time kernel
    49s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 08:02

General

  • Target

    a508db52daeb8b346612062b9080b301.exe

  • Size

    371KB

  • MD5

    a508db52daeb8b346612062b9080b301

  • SHA1

    892023f25f110e41be76bb778bfe0ed36fe71145

  • SHA256

    420b49fe0c671b7cad57dcdee0839d65c565c5e84a00c0470e5fe7380248d452

  • SHA512

    69e56b26957c7a5e0af85bc16db2083675a2fdc35727ea6d099478fec8e0b3844da98d8ce92ef0ab5c219d58de8b725a007e6f9f0483e32c432f20951fe24c6d

Malware Config

Extracted

Family

redline

Botnet

atoms

C2

176.96.238.188:20427

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
    "C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
      C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
      2⤵
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
        C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
        2⤵
          PID:596
        • C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
          C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
          2⤵
            PID:328
          • C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
            C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
            2⤵
              PID:776
            • C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
              C:\Users\Admin\AppData\Local\Temp\a508db52daeb8b346612062b9080b301.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:656

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/656-63-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/656-64-0x000000000041884A-mapping.dmp
          • memory/656-65-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/656-67-0x0000000004E00000-0x0000000004E01000-memory.dmp
            Filesize

            4KB

          • memory/1816-60-0x0000000000090000-0x0000000000091000-memory.dmp
            Filesize

            4KB

          • memory/1816-62-0x0000000004880000-0x0000000004881000-memory.dmp
            Filesize

            4KB