Analysis

  • max time kernel
    76s
  • max time network
    78s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 17:03

General

  • Target

    a0b9e8233184f431bb27bf239b7fc1a0.exe

  • Size

    819KB

  • MD5

    a0b9e8233184f431bb27bf239b7fc1a0

  • SHA1

    4b5e662b64a83e1bb22644085b2b88cc3f084360

  • SHA256

    1e31f411b06517388b7adbcc5bc918f3985d447f710aa9711926faf68d044f9a

  • SHA512

    3fbb0f6e0811dd2f21bf0e53095aacd6acdeae074ae97828e01b0518cc27e2af3cbdb4541f5f76dd5f3dca19631675ef1fcc171dc8f13903f0d922131a53e5b2

Malware Config

Extracted

Family

redline

C2

51.91.193.179:5048

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe
    "C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
    • C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe
      "C:\Users\Admin\AppData\Local\Temp\a0b9e8233184f431bb27bf239b7fc1a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3304

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a0b9e8233184f431bb27bf239b7fc1a0.exe.log
    MD5

    b4f7a6a57cb46d94b72410eb6a6d45a9

    SHA1

    69f3596ffa027202d391444b769ceea0ae14c5f7

    SHA256

    23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

    SHA512

    be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

  • memory/632-116-0x0000000005980000-0x0000000005981000-memory.dmp
    Filesize

    4KB

  • memory/632-117-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/632-119-0x0000000005290000-0x0000000005291000-memory.dmp
    Filesize

    4KB

  • memory/632-118-0x0000000005470000-0x0000000005471000-memory.dmp
    Filesize

    4KB

  • memory/632-120-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/632-121-0x0000000005730000-0x0000000005731000-memory.dmp
    Filesize

    4KB

  • memory/632-122-0x0000000005690000-0x0000000005697000-memory.dmp
    Filesize

    28KB

  • memory/632-123-0x00000000062B0000-0x0000000006305000-memory.dmp
    Filesize

    340KB

  • memory/632-124-0x0000000006330000-0x0000000006356000-memory.dmp
    Filesize

    152KB

  • memory/632-114-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/2116-139-0x0000000006950000-0x0000000006951000-memory.dmp
    Filesize

    4KB

  • memory/2116-145-0x00000000075C0000-0x00000000075C1000-memory.dmp
    Filesize

    4KB

  • memory/2116-371-0x0000000008DE0000-0x0000000008DE1000-memory.dmp
    Filesize

    4KB

  • memory/2116-365-0x0000000008DF0000-0x0000000008DF1000-memory.dmp
    Filesize

    4KB

  • memory/2116-134-0x0000000006790000-0x0000000006791000-memory.dmp
    Filesize

    4KB

  • memory/2116-135-0x0000000006F90000-0x0000000006F91000-memory.dmp
    Filesize

    4KB

  • memory/2116-171-0x000000007F970000-0x000000007F971000-memory.dmp
    Filesize

    4KB

  • memory/2116-172-0x0000000006953000-0x0000000006954000-memory.dmp
    Filesize

    4KB

  • memory/2116-138-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/2116-125-0x0000000000000000-mapping.dmp
  • memory/2116-140-0x0000000006952000-0x0000000006953000-memory.dmp
    Filesize

    4KB

  • memory/2116-141-0x0000000006C10000-0x0000000006C11000-memory.dmp
    Filesize

    4KB

  • memory/2116-170-0x0000000008E40000-0x0000000008E41000-memory.dmp
    Filesize

    4KB

  • memory/2116-144-0x0000000006C80000-0x0000000006C81000-memory.dmp
    Filesize

    4KB

  • memory/2116-169-0x0000000008C80000-0x0000000008C81000-memory.dmp
    Filesize

    4KB

  • memory/2116-164-0x0000000008B10000-0x0000000008B11000-memory.dmp
    Filesize

    4KB

  • memory/2116-157-0x0000000008B50000-0x0000000008B83000-memory.dmp
    Filesize

    204KB

  • memory/2116-147-0x00000000069C0000-0x00000000069C1000-memory.dmp
    Filesize

    4KB

  • memory/2116-149-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
    Filesize

    4KB

  • memory/3304-146-0x0000000005400000-0x0000000005401000-memory.dmp
    Filesize

    4KB

  • memory/3304-127-0x000000000041C5BA-mapping.dmp
  • memory/3304-143-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/3304-142-0x00000000052F0000-0x00000000058F6000-memory.dmp
    Filesize

    6.0MB

  • memory/3304-137-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB

  • memory/3304-136-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB

  • memory/3304-133-0x0000000005900000-0x0000000005901000-memory.dmp
    Filesize

    4KB

  • memory/3304-126-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3304-386-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
    Filesize

    4KB

  • memory/3304-387-0x00000000074A0000-0x00000000074A1000-memory.dmp
    Filesize

    4KB

  • memory/3304-392-0x0000000007150000-0x0000000007151000-memory.dmp
    Filesize

    4KB

  • memory/3304-393-0x0000000009F80000-0x0000000009F81000-memory.dmp
    Filesize

    4KB