Analysis

  • max time kernel
    41s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 16:11

General

  • Target

    215780b0ede9fa802540127e703d19db.exe

  • Size

    191KB

  • MD5

    215780b0ede9fa802540127e703d19db

  • SHA1

    21b73769af967c94bc9ca2ce734c60ae858d12fd

  • SHA256

    ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

  • SHA512

    aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

Malware Config

Extracted

Family

redline

Botnet

727

C2

qumaranero.xyz:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\215780b0ede9fa802540127e703d19db.exe
    "C:\Users\Admin\AppData\Local\Temp\215780b0ede9fa802540127e703d19db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\215780b0ede9fa802540127e703d19db.exe
      C:\Users\Admin\AppData\Local\Temp\215780b0ede9fa802540127e703d19db.exe
      2⤵
        PID:1532
      • C:\Users\Admin\AppData\Local\Temp\215780b0ede9fa802540127e703d19db.exe
        C:\Users\Admin\AppData\Local\Temp\215780b0ede9fa802540127e703d19db.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1592-66-0x0000000000418832-mapping.dmp
    • memory/1592-65-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1592-67-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1592-69-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
      Filesize

      4KB

    • memory/1656-60-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
      Filesize

      4KB

    • memory/1656-62-0x0000000000990000-0x0000000000991000-memory.dmp
      Filesize

      4KB

    • memory/1656-63-0x0000000076E11000-0x0000000076E13000-memory.dmp
      Filesize

      8KB

    • memory/1656-64-0x0000000000410000-0x000000000041E000-memory.dmp
      Filesize

      56KB