Analysis

  • max time kernel
    33s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    31-07-2021 21:02

General

  • Target

    b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe

  • Size

    262KB

  • MD5

    b7db02446d1f0cc21a2259227b021313

  • SHA1

    77099382728356ad71d80226c90754a75e29fb06

  • SHA256

    b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

  • SHA512

    10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

Malware Config

Extracted

Family

redline

Botnet

youngboy

C2

176.57.69.178:59510

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe
    "C:\Users\Admin\AppData\Local\Temp\b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe
      C:\Users\Admin\AppData\Local\Temp\b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe
      2⤵
        PID:1344
      • C:\Users\Admin\AppData\Local\Temp\b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe
        C:\Users\Admin\AppData\Local\Temp\b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b33bc799128d0e630270f09393c5f4dae1867782fbde2.exe.log
      MD5

      7438b57da35c10c478469635b79e33e1

      SHA1

      5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

      SHA256

      b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

      SHA512

      5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

    • memory/932-129-0x00000000054D0000-0x0000000005AD6000-memory.dmp
      Filesize

      6.0MB

    • memory/932-131-0x0000000006850000-0x0000000006851000-memory.dmp
      Filesize

      4KB

    • memory/932-127-0x0000000005570000-0x0000000005571000-memory.dmp
      Filesize

      4KB

    • memory/932-128-0x00000000055B0000-0x00000000055B1000-memory.dmp
      Filesize

      4KB

    • memory/932-120-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/932-121-0x0000000000418E56-mapping.dmp
    • memory/932-126-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/932-125-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
      Filesize

      4KB

    • memory/932-136-0x0000000007980000-0x0000000007981000-memory.dmp
      Filesize

      4KB

    • memory/932-135-0x0000000006E10000-0x0000000006E11000-memory.dmp
      Filesize

      4KB

    • memory/932-133-0x0000000006AD0000-0x0000000006AD1000-memory.dmp
      Filesize

      4KB

    • memory/932-132-0x0000000006F50000-0x0000000006F51000-memory.dmp
      Filesize

      4KB

    • memory/932-130-0x0000000005820000-0x0000000005821000-memory.dmp
      Filesize

      4KB

    • memory/3016-117-0x0000000002670000-0x000000000268B000-memory.dmp
      Filesize

      108KB

    • memory/3016-114-0x0000000000420000-0x0000000000421000-memory.dmp
      Filesize

      4KB

    • memory/3016-119-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/3016-118-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/3016-116-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB