Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-11-2021 09:46

General

  • Target

    036f4601b88c52668d279cf3fcce2a97.exe

  • Size

    68KB

  • MD5

    036f4601b88c52668d279cf3fcce2a97

  • SHA1

    9d67601c7e37e1d7e7c36820ad360169c16628df

  • SHA256

    aa6843ca9b0bbaf0e41672bf6d3fe076502d3e2ff7683b198428e82e216d42dc

  • SHA512

    08b40274ad8d24a7f7775da9d7755d13aa0a110250008ceb02bae54fa8074d40d6ccfbfe28e2cf2c25d5904d931135a6bfe467ca6b5439422b1d2225c5756d70

Malware Config

Extracted

Family

redline

Botnet

khrip

C2

91.211.251.200:52562

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\036f4601b88c52668d279cf3fcce2a97.exe
    "C:\Users\Admin\AppData\Local\Temp\036f4601b88c52668d279cf3fcce2a97.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.bing.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Users\Admin\AppData\Local\Temp\036f4601b88c52668d279cf3fcce2a97.exe
      C:\Users\Admin\AppData\Local\Temp\036f4601b88c52668d279cf3fcce2a97.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    12b60af4fdf084a3db7213aeeba12ab7

    SHA1

    78f073b901c16b8f7b3a35fb458af052345bf5cc

    SHA256

    a157c76edb05e25be2c9c6954d1a13fe32394977844510cfb3fcade366c17faf

    SHA512

    33c5a66b4b8e8dc8bf8872d06f5eee32da158d9efd598a02560cdbc91c5e726440b4848b4b47ec4ee7f404195238fca0fa2c30546becc0fdf91d9d40e36f9214

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    12b60af4fdf084a3db7213aeeba12ab7

    SHA1

    78f073b901c16b8f7b3a35fb458af052345bf5cc

    SHA256

    a157c76edb05e25be2c9c6954d1a13fe32394977844510cfb3fcade366c17faf

    SHA512

    33c5a66b4b8e8dc8bf8872d06f5eee32da158d9efd598a02560cdbc91c5e726440b4848b4b47ec4ee7f404195238fca0fa2c30546becc0fdf91d9d40e36f9214

  • memory/940-72-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/940-80-0x0000000000C60000-0x0000000000C61000-memory.dmp
    Filesize

    4KB

  • memory/940-78-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/940-76-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/940-77-0x0000000000418D2E-mapping.dmp
  • memory/940-73-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/940-74-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/940-75-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1100-61-0x0000000000000000-mapping.dmp
  • memory/1384-69-0x0000000002512000-0x0000000002514000-memory.dmp
    Filesize

    8KB

  • memory/1384-67-0x0000000002510000-0x0000000002511000-memory.dmp
    Filesize

    4KB

  • memory/1384-68-0x0000000002511000-0x0000000002512000-memory.dmp
    Filesize

    4KB

  • memory/1384-64-0x0000000000000000-mapping.dmp
  • memory/1540-60-0x0000000002420000-0x000000000306A000-memory.dmp
    Filesize

    12.3MB

  • memory/1540-57-0x0000000000000000-mapping.dmp
  • memory/1616-70-0x0000000000F20000-0x0000000000F6C000-memory.dmp
    Filesize

    304KB

  • memory/1616-71-0x0000000000DE0000-0x0000000000DF8000-memory.dmp
    Filesize

    96KB

  • memory/1616-54-0x0000000000F80000-0x0000000000F81000-memory.dmp
    Filesize

    4KB

  • memory/1616-59-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1616-56-0x0000000074C71000-0x0000000074C73000-memory.dmp
    Filesize

    8KB