Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 20:02

General

  • Target

    3b96bb0a140911e8d7b7015d951ec502d59c5cda1841804716ce966f20f9ec2a.exe

  • Size

    631KB

  • MD5

    a16b069c7727d11ee51a0b833b7b73aa

  • SHA1

    d0b5bcff593641e324aa0229a823b22df9f6febd

  • SHA256

    3b96bb0a140911e8d7b7015d951ec502d59c5cda1841804716ce966f20f9ec2a

  • SHA512

    8f009c4f91cd8cfca4946da413bf9b4a738966a1b68570de5c16bc8adb50f37db4a2892e815b60b8a3f0eeb4e3dafabbaacec87b27d601a8cfdd4c9787ec4a66

Malware Config

Extracted

Family

redline

Botnet

mix22.10

C2

185.215.113.15:21508

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b96bb0a140911e8d7b7015d951ec502d59c5cda1841804716ce966f20f9ec2a.exe
    "C:\Users\Admin\AppData\Local\Temp\3b96bb0a140911e8d7b7015d951ec502d59c5cda1841804716ce966f20f9ec2a.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Roaming\wowsfree\arinesp.exe
      arinesp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\wowsfree\arinesp.exe
    MD5

    1ae3794f124bfc4723c91150469a408a

    SHA1

    3a1ec7ab994293f8ffc0e5c5f79959ada980582c

    SHA256

    12ab922da7afdaec8bc1a2fc551f41aa9703efc19186b50eee1e42edda7fd721

    SHA512

    8405e811fdda76b49893a857c2007a85e3db9ab3c44317c3afcd954122ae4c98559bad42acb52176c0dd0d4c65d12e952d9df33aaa1966d06e827f2b2b44a1f3

  • C:\Users\Admin\AppData\Roaming\wowsfree\arinesp.exe
    MD5

    1ae3794f124bfc4723c91150469a408a

    SHA1

    3a1ec7ab994293f8ffc0e5c5f79959ada980582c

    SHA256

    12ab922da7afdaec8bc1a2fc551f41aa9703efc19186b50eee1e42edda7fd721

    SHA512

    8405e811fdda76b49893a857c2007a85e3db9ab3c44317c3afcd954122ae4c98559bad42acb52176c0dd0d4c65d12e952d9df33aaa1966d06e827f2b2b44a1f3

  • memory/1312-127-0x0000000005210000-0x0000000005211000-memory.dmp
    Filesize

    4KB

  • memory/1312-122-0x0000000002FB0000-0x00000000030FA000-memory.dmp
    Filesize

    1.3MB

  • memory/1312-129-0x00000000077B0000-0x00000000077B1000-memory.dmp
    Filesize

    4KB

  • memory/1312-141-0x0000000009410000-0x0000000009411000-memory.dmp
    Filesize

    4KB

  • memory/1312-130-0x0000000008340000-0x0000000008341000-memory.dmp
    Filesize

    4KB

  • memory/1312-121-0x0000000002F70000-0x0000000002F91000-memory.dmp
    Filesize

    132KB

  • memory/1312-123-0x0000000004CE0000-0x0000000004CFC000-memory.dmp
    Filesize

    112KB

  • memory/1312-132-0x0000000007810000-0x0000000007811000-memory.dmp
    Filesize

    4KB

  • memory/1312-125-0x0000000004F00000-0x0000000004F1A000-memory.dmp
    Filesize

    104KB

  • memory/1312-126-0x0000000007D20000-0x0000000007D21000-memory.dmp
    Filesize

    4KB

  • memory/1312-140-0x0000000009240000-0x0000000009241000-memory.dmp
    Filesize

    4KB

  • memory/1312-128-0x00000000076A0000-0x00000000076A1000-memory.dmp
    Filesize

    4KB

  • memory/1312-139-0x0000000008F30000-0x0000000008F31000-memory.dmp
    Filesize

    4KB

  • memory/1312-118-0x0000000000000000-mapping.dmp
  • memory/1312-124-0x0000000007820000-0x0000000007821000-memory.dmp
    Filesize

    4KB

  • memory/1312-131-0x0000000000400000-0x0000000002F1A000-memory.dmp
    Filesize

    43.1MB

  • memory/1312-133-0x0000000007812000-0x0000000007813000-memory.dmp
    Filesize

    4KB

  • memory/1312-134-0x0000000007813000-0x0000000007814000-memory.dmp
    Filesize

    4KB

  • memory/1312-135-0x0000000007814000-0x0000000007816000-memory.dmp
    Filesize

    8KB

  • memory/1312-136-0x0000000008710000-0x0000000008711000-memory.dmp
    Filesize

    4KB

  • memory/1312-137-0x0000000008CB0000-0x0000000008CB1000-memory.dmp
    Filesize

    4KB

  • memory/1312-138-0x0000000008D40000-0x0000000008D41000-memory.dmp
    Filesize

    4KB

  • memory/3496-117-0x0000000000400000-0x0000000002F64000-memory.dmp
    Filesize

    43.4MB

  • memory/3496-115-0x0000000004B70000-0x0000000004BDC000-memory.dmp
    Filesize

    432KB

  • memory/3496-116-0x0000000004C00000-0x0000000004CCF000-memory.dmp
    Filesize

    828KB