Analysis

  • max time kernel
    17s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-08-2021 18:05

General

  • Target

    ddd699374ed38b0ab8c223579623e351.exe

  • Size

    372KB

  • MD5

    ddd699374ed38b0ab8c223579623e351

  • SHA1

    7304e2dc234bd005d373985b045e92c0cf167b31

  • SHA256

    433f08a0802eeb0fc8054d085035540369602e732ccb506a6f5d9ecf7b35dadb

  • SHA512

    abba31102415791c0112c5ba8231c34cc96c431fb88e0875136fe7f12b3e83969030c36132c107c16b4ffd678676830b439fea6bdd21da2d9867e38fe208ae3f

Malware Config

Extracted

Family

redline

Botnet

build1

C2

193.38.54.112:4623

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe
      C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3548

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ddd699374ed38b0ab8c223579623e351.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • memory/3256-116-0x0000000004C00000-0x0000000004C01000-memory.dmp
    Filesize

    4KB

  • memory/3256-117-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/3256-118-0x0000000004B80000-0x0000000004BF6000-memory.dmp
    Filesize

    472KB

  • memory/3256-119-0x0000000005220000-0x0000000005221000-memory.dmp
    Filesize

    4KB

  • memory/3256-114-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/3548-126-0x00000000063B0000-0x00000000063B1000-memory.dmp
    Filesize

    4KB

  • memory/3548-121-0x0000000000418896-mapping.dmp
  • memory/3548-120-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3548-127-0x00000000054B0000-0x00000000054B1000-memory.dmp
    Filesize

    4KB

  • memory/3548-128-0x0000000005570000-0x0000000005571000-memory.dmp
    Filesize

    4KB

  • memory/3548-129-0x0000000005600000-0x0000000005601000-memory.dmp
    Filesize

    4KB

  • memory/3548-130-0x0000000005810000-0x0000000005811000-memory.dmp
    Filesize

    4KB

  • memory/3548-131-0x00000000053A0000-0x000000000589E000-memory.dmp
    Filesize

    5.0MB

  • memory/3548-132-0x0000000007B00000-0x0000000007B01000-memory.dmp
    Filesize

    4KB

  • memory/3548-133-0x00000000086C0000-0x00000000086C1000-memory.dmp
    Filesize

    4KB

  • memory/3548-134-0x0000000008DC0000-0x0000000008DC1000-memory.dmp
    Filesize

    4KB

  • memory/3548-135-0x0000000008600000-0x0000000008601000-memory.dmp
    Filesize

    4KB