Analysis

  • max time kernel
    33s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-08-2021 17:00

General

  • Target

    5bec9bac97f364b8d47bacab3f34e5ec55011cee30a630cadeb87679f8bad742.exe

  • Size

    638KB

  • MD5

    ef72b031e5d88c9c192384392334e6f3

  • SHA1

    b27b70a7d57aecfc79e6e5fc601d1cfbdd272979

  • SHA256

    5bec9bac97f364b8d47bacab3f34e5ec55011cee30a630cadeb87679f8bad742

  • SHA512

    ae8bd1a217288f95ebc0ec44746701b58e4a725422f65b42aa2e3b0a48d4b46109ea9f4c556e9c8eb3943105a57957463af79b6c5cb358b44da0e68959963a15

Malware Config

Extracted

Family

redline

Botnet

mix31.08

C2

185.215.113.15:6043

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bec9bac97f364b8d47bacab3f34e5ec55011cee30a630cadeb87679f8bad742.exe
    "C:\Users\Admin\AppData\Local\Temp\5bec9bac97f364b8d47bacab3f34e5ec55011cee30a630cadeb87679f8bad742.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
      apinesp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4216

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
    MD5

    80be2cb2a90aa45b243abf22a04985bd

    SHA1

    286c7746f725429bfff7994aa79046a114edfce3

    SHA256

    4da095e0a59cecad3fbfc6fa4f33c00e71edc9fffae041a521552390825732f7

    SHA512

    112b8c0505a91aeab9d99f74e2d4f73fa4fb939e7f209fe7ba0119f08b8fa6c9792e8f1e3467a0e5694b0c692b8dcff8ae800cab7312ce4fbd7dc60d47fa27c3

  • C:\Users\Admin\AppData\Roaming\hyperc\apinesp.exe
    MD5

    80be2cb2a90aa45b243abf22a04985bd

    SHA1

    286c7746f725429bfff7994aa79046a114edfce3

    SHA256

    4da095e0a59cecad3fbfc6fa4f33c00e71edc9fffae041a521552390825732f7

    SHA512

    112b8c0505a91aeab9d99f74e2d4f73fa4fb939e7f209fe7ba0119f08b8fa6c9792e8f1e3467a0e5694b0c692b8dcff8ae800cab7312ce4fbd7dc60d47fa27c3

  • memory/4216-123-0x0000000003B00000-0x0000000003B01000-memory.dmp
    Filesize

    4KB

  • memory/4216-138-0x0000000007950000-0x0000000007951000-memory.dmp
    Filesize

    4KB

  • memory/4216-127-0x00000000069B0000-0x00000000069B1000-memory.dmp
    Filesize

    4KB

  • memory/4216-119-0x00000000039A0000-0x00000000039D0000-memory.dmp
    Filesize

    192KB

  • memory/4216-120-0x0000000000400000-0x0000000001D9A000-memory.dmp
    Filesize

    25.6MB

  • memory/4216-121-0x0000000003EF0000-0x0000000003F0F000-memory.dmp
    Filesize

    124KB

  • memory/4216-122-0x00000000064B0000-0x00000000064B1000-memory.dmp
    Filesize

    4KB

  • memory/4216-124-0x0000000003B02000-0x0000000003B03000-memory.dmp
    Filesize

    4KB

  • memory/4216-125-0x0000000003FC0000-0x0000000003FDE000-memory.dmp
    Filesize

    120KB

  • memory/4216-128-0x0000000006FD0000-0x0000000006FD1000-memory.dmp
    Filesize

    4KB

  • memory/4216-137-0x0000000008FA0000-0x0000000008FA1000-memory.dmp
    Filesize

    4KB

  • memory/4216-116-0x0000000000000000-mapping.dmp
  • memory/4216-126-0x0000000003B03000-0x0000000003B04000-memory.dmp
    Filesize

    4KB

  • memory/4216-129-0x0000000007000000-0x0000000007001000-memory.dmp
    Filesize

    4KB

  • memory/4216-130-0x0000000007110000-0x0000000007111000-memory.dmp
    Filesize

    4KB

  • memory/4216-131-0x0000000003B04000-0x0000000003B06000-memory.dmp
    Filesize

    8KB

  • memory/4216-132-0x0000000007190000-0x0000000007191000-memory.dmp
    Filesize

    4KB

  • memory/4216-133-0x00000000083B0000-0x00000000083B1000-memory.dmp
    Filesize

    4KB

  • memory/4216-134-0x0000000008580000-0x0000000008581000-memory.dmp
    Filesize

    4KB

  • memory/4216-135-0x0000000008BA0000-0x0000000008BA1000-memory.dmp
    Filesize

    4KB

  • memory/4216-136-0x0000000008F10000-0x0000000008F11000-memory.dmp
    Filesize

    4KB

  • memory/4796-115-0x0000000000400000-0x0000000000585000-memory.dmp
    Filesize

    1.5MB

  • memory/4796-114-0x0000000000840000-0x000000000090E000-memory.dmp
    Filesize

    824KB