Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 16:52

General

  • Target

    a0b9e8233184f431bb27bf239b7fc1a0.exe

  • Size

    819KB

  • MD5

    a0b9e8233184f431bb27bf239b7fc1a0

  • SHA1

    4b5e662b64a83e1bb22644085b2b88cc3f084360

  • SHA256

    1e31f411b06517388b7adbcc5bc918f3985d447f710aa9711926faf68d044f9a

  • SHA512

    3fbb0f6e0811dd2f21bf0e53095aacd6acdeae074ae97828e01b0518cc27e2af3cbdb4541f5f76dd5f3dca19631675ef1fcc171dc8f13903f0d922131a53e5b2

Score
10/10

Malware Config

Extracted

Family

redline

C2

51.91.193.179:5048

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe
    "C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
    • C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe
      "C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe"
      2⤵
        PID:2116

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a0b9e8233184f431bb27bf239b7fc1a0.exe.log
      MD5

      b4f7a6a57cb46d94b72410eb6a6d45a9

      SHA1

      69f3596ffa027202d391444b769ceea0ae14c5f7

      SHA256

      23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

      SHA512

      be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

    • memory/632-116-0x0000000005B30000-0x0000000005B31000-memory.dmp
      Filesize

      4KB

    • memory/632-118-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/632-117-0x0000000005620000-0x0000000005621000-memory.dmp
      Filesize

      4KB

    • memory/632-119-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/632-120-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/632-121-0x00000000057D0000-0x00000000057D1000-memory.dmp
      Filesize

      4KB

    • memory/632-122-0x0000000005410000-0x0000000005417000-memory.dmp
      Filesize

      28KB

    • memory/632-123-0x0000000006310000-0x0000000006365000-memory.dmp
      Filesize

      340KB

    • memory/632-124-0x00000000060C0000-0x00000000060E6000-memory.dmp
      Filesize

      152KB

    • memory/632-114-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/2116-146-0x00000000057A0000-0x00000000057A1000-memory.dmp
      Filesize

      4KB

    • memory/2116-138-0x0000000005700000-0x0000000005701000-memory.dmp
      Filesize

      4KB

    • memory/2116-126-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/2116-144-0x0000000005680000-0x0000000005C86000-memory.dmp
      Filesize

      6.0MB

    • memory/2116-134-0x0000000005C90000-0x0000000005C91000-memory.dmp
      Filesize

      4KB

    • memory/2116-143-0x0000000005760000-0x0000000005761000-memory.dmp
      Filesize

      4KB

    • memory/2116-139-0x0000000005830000-0x0000000005831000-memory.dmp
      Filesize

      4KB

    • memory/2116-127-0x000000000041C5BA-mapping.dmp
    • memory/3424-137-0x0000000007180000-0x0000000007181000-memory.dmp
      Filesize

      4KB

    • memory/3424-147-0x0000000007970000-0x0000000007971000-memory.dmp
      Filesize

      4KB

    • memory/3424-140-0x0000000007050000-0x0000000007051000-memory.dmp
      Filesize

      4KB

    • memory/3424-141-0x00000000070F0000-0x00000000070F1000-memory.dmp
      Filesize

      4KB

    • memory/3424-142-0x00000000078E0000-0x00000000078E1000-memory.dmp
      Filesize

      4KB

    • memory/3424-136-0x0000000006B42000-0x0000000006B43000-memory.dmp
      Filesize

      4KB

    • memory/3424-133-0x0000000006A50000-0x0000000006A51000-memory.dmp
      Filesize

      4KB

    • memory/3424-145-0x0000000007B30000-0x0000000007B31000-memory.dmp
      Filesize

      4KB

    • memory/3424-125-0x0000000000000000-mapping.dmp
    • memory/3424-135-0x0000000006B40000-0x0000000006B41000-memory.dmp
      Filesize

      4KB

    • memory/3424-149-0x00000000081F0000-0x00000000081F1000-memory.dmp
      Filesize

      4KB

    • memory/3424-157-0x0000000008F90000-0x0000000008FC3000-memory.dmp
      Filesize

      204KB

    • memory/3424-162-0x000000007E120000-0x000000007E121000-memory.dmp
      Filesize

      4KB

    • memory/3424-165-0x0000000008F70000-0x0000000008F71000-memory.dmp
      Filesize

      4KB

    • memory/3424-170-0x00000000090E0000-0x00000000090E1000-memory.dmp
      Filesize

      4KB

    • memory/3424-171-0x0000000009500000-0x0000000009501000-memory.dmp
      Filesize

      4KB

    • memory/3424-172-0x0000000006B43000-0x0000000006B44000-memory.dmp
      Filesize

      4KB

    • memory/3424-365-0x00000000093E0000-0x00000000093E1000-memory.dmp
      Filesize

      4KB

    • memory/3424-371-0x0000000006D80000-0x0000000006D81000-memory.dmp
      Filesize

      4KB