Analysis

  • max time kernel
    33s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-08-2021 19:17

General

  • Target

    cf44f894948ccdc8349321972c99123c95a7134fa315b6990c4ce2761d458034.exe

  • Size

    635KB

  • MD5

    160eb5ba669ae3e98df0e69117dc5c00

  • SHA1

    7f2d8febc476c4c020e4bf8ef8c7db89a33a9968

  • SHA256

    cf44f894948ccdc8349321972c99123c95a7134fa315b6990c4ce2761d458034

  • SHA512

    e827a84e2e206a827aa7db40c13067e78c8abf9f39cf98c74cbcc49ed0cdf998b9a13a8b59c6bac0e31d6710a8070b6dcd67bb4f22b5f083f2d6ecacf914d5e8

Malware Config

Extracted

Family

redline

Botnet

mix31.08

C2

185.215.113.15:6043

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf44f894948ccdc8349321972c99123c95a7134fa315b6990c4ce2761d458034.exe
    "C:\Users\Admin\AppData\Local\Temp\cf44f894948ccdc8349321972c99123c95a7134fa315b6990c4ce2761d458034.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
      apinesp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
    MD5

    80be2cb2a90aa45b243abf22a04985bd

    SHA1

    286c7746f725429bfff7994aa79046a114edfce3

    SHA256

    4da095e0a59cecad3fbfc6fa4f33c00e71edc9fffae041a521552390825732f7

    SHA512

    112b8c0505a91aeab9d99f74e2d4f73fa4fb939e7f209fe7ba0119f08b8fa6c9792e8f1e3467a0e5694b0c692b8dcff8ae800cab7312ce4fbd7dc60d47fa27c3

  • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
    MD5

    80be2cb2a90aa45b243abf22a04985bd

    SHA1

    286c7746f725429bfff7994aa79046a114edfce3

    SHA256

    4da095e0a59cecad3fbfc6fa4f33c00e71edc9fffae041a521552390825732f7

    SHA512

    112b8c0505a91aeab9d99f74e2d4f73fa4fb939e7f209fe7ba0119f08b8fa6c9792e8f1e3467a0e5694b0c692b8dcff8ae800cab7312ce4fbd7dc60d47fa27c3

  • memory/568-115-0x0000000000400000-0x0000000000584000-memory.dmp
    Filesize

    1.5MB

  • memory/568-114-0x0000000000780000-0x000000000084E000-memory.dmp
    Filesize

    824KB

  • memory/4040-126-0x00000000066D2000-0x00000000066D3000-memory.dmp
    Filesize

    4KB

  • memory/4040-129-0x00000000064E0000-0x00000000064E1000-memory.dmp
    Filesize

    4KB

  • memory/4040-119-0x0000000001E80000-0x0000000001EB0000-memory.dmp
    Filesize

    192KB

  • memory/4040-121-0x0000000003F00000-0x0000000003F1F000-memory.dmp
    Filesize

    124KB

  • memory/4040-122-0x00000000066E0000-0x00000000066E1000-memory.dmp
    Filesize

    4KB

  • memory/4040-123-0x0000000003FA0000-0x0000000003FBE000-memory.dmp
    Filesize

    120KB

  • memory/4040-124-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
    Filesize

    4KB

  • memory/4040-125-0x00000000066D0000-0x00000000066D1000-memory.dmp
    Filesize

    4KB

  • memory/4040-116-0x0000000000000000-mapping.dmp
  • memory/4040-127-0x00000000066D3000-0x00000000066D4000-memory.dmp
    Filesize

    4KB

  • memory/4040-128-0x0000000004160000-0x0000000004161000-memory.dmp
    Filesize

    4KB

  • memory/4040-120-0x0000000000400000-0x0000000001D9A000-memory.dmp
    Filesize

    25.6MB

  • memory/4040-130-0x00000000065F0000-0x00000000065F1000-memory.dmp
    Filesize

    4KB

  • memory/4040-131-0x00000000066D4000-0x00000000066D6000-memory.dmp
    Filesize

    8KB

  • memory/4040-132-0x0000000006670000-0x0000000006671000-memory.dmp
    Filesize

    4KB

  • memory/4040-133-0x00000000083B0000-0x00000000083B1000-memory.dmp
    Filesize

    4KB

  • memory/4040-134-0x0000000008580000-0x0000000008581000-memory.dmp
    Filesize

    4KB

  • memory/4040-135-0x0000000008BA0000-0x0000000008BA1000-memory.dmp
    Filesize

    4KB

  • memory/4040-136-0x0000000008EF0000-0x0000000008EF1000-memory.dmp
    Filesize

    4KB

  • memory/4040-137-0x0000000008F70000-0x0000000008F71000-memory.dmp
    Filesize

    4KB

  • memory/4040-138-0x0000000009010000-0x0000000009011000-memory.dmp
    Filesize

    4KB