Analysis

  • max time kernel
    39s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-08-2021 17:18

General

  • Target

    fb8e7a36384ca11de03bc1d2069b8c94.exe

  • Size

    591KB

  • MD5

    fb8e7a36384ca11de03bc1d2069b8c94

  • SHA1

    f786750b3a23a55ab5ec8f66ff2b55ccf95948cc

  • SHA256

    7c2cbe5164554e712ea378315877d206e69ad6baefa7426451dfc5d85fbc06fa

  • SHA512

    93489ef0f742a09d979f6e3a16590f5a1eb9516d2dfde5680b08238e15a9a7946d319d9b2a2041ffea386063e9b9909bbc5100af3906eca41c0e726b63397eba

Malware Config

Extracted

Family

redline

Botnet

@big_tastyyy

C2

glokartenu.xyz:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb8e7a36384ca11de03bc1d2069b8c94.exe
    "C:\Users\Admin\AppData\Local\Temp\fb8e7a36384ca11de03bc1d2069b8c94.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\fb8e7a36384ca11de03bc1d2069b8c94.exe
      C:\Users\Admin\AppData\Local\Temp\fb8e7a36384ca11de03bc1d2069b8c94.exe
      2⤵
        PID:868
      • C:\Users\Admin\AppData\Local\Temp\fb8e7a36384ca11de03bc1d2069b8c94.exe
        C:\Users\Admin\AppData\Local\Temp\fb8e7a36384ca11de03bc1d2069b8c94.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/736-60-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB

    • memory/736-62-0x00000000049F0000-0x00000000049F1000-memory.dmp
      Filesize

      4KB

    • memory/736-63-0x0000000000560000-0x000000000057D000-memory.dmp
      Filesize

      116KB

    • memory/1292-64-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/1292-65-0x0000000000418F8A-mapping.dmp
    • memory/1292-66-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/1292-68-0x0000000004730000-0x0000000004731000-memory.dmp
      Filesize

      4KB