Analysis

  • max time kernel
    46s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-08-2021 02:15

General

  • Target

    8361c7add849bc8717c1da7954b851b349f0825c75a895538711bf4d865f48ed.exe

  • Size

    629KB

  • MD5

    6d5ce1da1b99b88bf1f321941b10bbad

  • SHA1

    24a4da9ff6ce08d0cd1ec0dcdf23be3d9dbaa345

  • SHA256

    8361c7add849bc8717c1da7954b851b349f0825c75a895538711bf4d865f48ed

  • SHA512

    60cc4abaf7de2a43e867abcc6432e018f1262f8af2b2e4262f97ebb64983c6cbc927bdcdea704177ed45889ccb79c128543d136f2836c6c1f2823444793b1268

Malware Config

Extracted

Family

redline

Botnet

mix31.08

C2

185.215.113.15:6043

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 6 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8361c7add849bc8717c1da7954b851b349f0825c75a895538711bf4d865f48ed.exe
    "C:\Users\Admin\AppData\Local\Temp\8361c7add849bc8717c1da7954b851b349f0825c75a895538711bf4d865f48ed.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 756
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 868
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 1208
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 1568
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3576
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 1628
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 1536
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
      apinesp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3720

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
    MD5

    80be2cb2a90aa45b243abf22a04985bd

    SHA1

    286c7746f725429bfff7994aa79046a114edfce3

    SHA256

    4da095e0a59cecad3fbfc6fa4f33c00e71edc9fffae041a521552390825732f7

    SHA512

    112b8c0505a91aeab9d99f74e2d4f73fa4fb939e7f209fe7ba0119f08b8fa6c9792e8f1e3467a0e5694b0c692b8dcff8ae800cab7312ce4fbd7dc60d47fa27c3

  • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
    MD5

    80be2cb2a90aa45b243abf22a04985bd

    SHA1

    286c7746f725429bfff7994aa79046a114edfce3

    SHA256

    4da095e0a59cecad3fbfc6fa4f33c00e71edc9fffae041a521552390825732f7

    SHA512

    112b8c0505a91aeab9d99f74e2d4f73fa4fb939e7f209fe7ba0119f08b8fa6c9792e8f1e3467a0e5694b0c692b8dcff8ae800cab7312ce4fbd7dc60d47fa27c3

  • memory/644-115-0x0000000000400000-0x0000000001DEA000-memory.dmp
    Filesize

    25.9MB

  • memory/644-114-0x0000000003B90000-0x0000000003C5E000-memory.dmp
    Filesize

    824KB

  • memory/3720-126-0x0000000006583000-0x0000000006584000-memory.dmp
    Filesize

    4KB

  • memory/3720-129-0x00000000070A0000-0x00000000070A1000-memory.dmp
    Filesize

    4KB

  • memory/3720-120-0x0000000000400000-0x0000000001D9A000-memory.dmp
    Filesize

    25.6MB

  • memory/3720-121-0x0000000003AE0000-0x0000000003AFF000-memory.dmp
    Filesize

    124KB

  • memory/3720-122-0x0000000006590000-0x0000000006591000-memory.dmp
    Filesize

    4KB

  • memory/3720-123-0x0000000006440000-0x000000000645E000-memory.dmp
    Filesize

    120KB

  • memory/3720-124-0x0000000006580000-0x0000000006581000-memory.dmp
    Filesize

    4KB

  • memory/3720-125-0x0000000006582000-0x0000000006583000-memory.dmp
    Filesize

    4KB

  • memory/3720-116-0x0000000000000000-mapping.dmp
  • memory/3720-127-0x0000000006A90000-0x0000000006A91000-memory.dmp
    Filesize

    4KB

  • memory/3720-128-0x00000000064B0000-0x00000000064B1000-memory.dmp
    Filesize

    4KB

  • memory/3720-119-0x00000000039A0000-0x00000000039D0000-memory.dmp
    Filesize

    192KB

  • memory/3720-130-0x0000000006584000-0x0000000006586000-memory.dmp
    Filesize

    8KB

  • memory/3720-131-0x00000000064E0000-0x00000000064E1000-memory.dmp
    Filesize

    4KB

  • memory/3720-132-0x00000000071B0000-0x00000000071B1000-memory.dmp
    Filesize

    4KB

  • memory/3720-133-0x00000000083B0000-0x00000000083B1000-memory.dmp
    Filesize

    4KB

  • memory/3720-134-0x0000000008580000-0x0000000008581000-memory.dmp
    Filesize

    4KB

  • memory/3720-135-0x0000000008B20000-0x0000000008B21000-memory.dmp
    Filesize

    4KB

  • memory/3720-136-0x0000000008C40000-0x0000000008C41000-memory.dmp
    Filesize

    4KB

  • memory/3720-137-0x0000000008DF0000-0x0000000008DF1000-memory.dmp
    Filesize

    4KB

  • memory/3720-138-0x0000000008E80000-0x0000000008E81000-memory.dmp
    Filesize

    4KB