Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-08-2021 23:03

General

  • Target

    0d52fa8c79bf1d4da433a9b179dce597.exe

  • Size

    602KB

  • MD5

    0d52fa8c79bf1d4da433a9b179dce597

  • SHA1

    ef030808356b4d042982c357ef9d67560cbc9b6b

  • SHA256

    c786f20d3e96a3c55f01d4c6b63b08f8b45bb4799303a15eaf0086e4d2ae87e6

  • SHA512

    12872958a86345c48095d5c4ddfe9bd453c08cd6b8fd9b415ee2612e63faeea0bc574d02af66ff36209abe6621508916afdd7fd2b9a2d604482ccb624e1926c1

Malware Config

Extracted

Family

redline

Botnet

2021

C2

82.202.161.192:10683

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d52fa8c79bf1d4da433a9b179dce597.exe
    "C:\Users\Admin\AppData\Local\Temp\0d52fa8c79bf1d4da433a9b179dce597.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 100
          3⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • \Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
      MD5

      89e021eb9258919db4e26b246cce6c75

      SHA1

      e45ae378883fef76811c47f67730f4b7cd334ca0

      SHA256

      d4524dc686e9a0081a93fc4ec357e19ae12a66322b557be18d99db84d2b50648

      SHA512

      545867e48b31d31a9279d95f9e005e1be2c59cd8e324ba02abff99161f062982daac8411362e8903ea5827cd939b5fec8fde944da0c36c89aa4c0ca1dd337839

    • memory/384-87-0x00000000003B0000-0x00000000003B1000-memory.dmp
      Filesize

      4KB

    • memory/384-75-0x0000000000000000-mapping.dmp
    • memory/1072-65-0x0000000000000000-mapping.dmp
    • memory/1088-60-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
      Filesize

      8KB

    • memory/1532-72-0x000000000041A6A2-mapping.dmp
    • memory/1532-67-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1532-73-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1532-83-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/1532-74-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1532-88-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB