Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    04-11-2021 11:31

General

  • Target

    3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe

  • Size

    390KB

  • MD5

    a7194594cf6c6e4c5b683243caa5ca29

  • SHA1

    48c6fffb8b42f6e8380a89c63abcc7b946b2426f

  • SHA256

    3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f

  • SHA512

    c7c0b2f127a27206ba5c4b96cb1b8eec8944464463df4572e8482cb692c2371c4e945e395dc6b73abdfdeb5b31cac5b0d661eddb52180c88097f505f2cc6f84d

Malware Config

Extracted

Family

redline

Botnet

khrip

C2

91.211.251.200:52562

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe
    "C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe
      C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe
      2⤵
        PID:2636
      • C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe
        C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe
        2⤵
          PID:2500
        • C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe
          C:\Users\Admin\AppData\Local\Temp\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3e3c5bb5753a84f714e0b8b5befd805fd141879cd1a9a091a88f44293ae8ef1f.exe.log
        MD5

        41fbed686f5700fc29aaccf83e8ba7fd

        SHA1

        5271bc29538f11e42a3b600c8dc727186e912456

        SHA256

        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

        SHA512

        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

      • memory/2812-115-0x0000000000050000-0x0000000000051000-memory.dmp
        Filesize

        4KB

      • memory/2812-117-0x0000000004890000-0x0000000004891000-memory.dmp
        Filesize

        4KB

      • memory/2812-118-0x0000000004830000-0x0000000004831000-memory.dmp
        Filesize

        4KB

      • memory/2812-119-0x00000000049E0000-0x00000000049E1000-memory.dmp
        Filesize

        4KB

      • memory/2812-120-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
        Filesize

        4KB

      • memory/3916-126-0x00000000054F0000-0x00000000054F1000-memory.dmp
        Filesize

        4KB

      • memory/3916-125-0x0000000005B00000-0x0000000005B01000-memory.dmp
        Filesize

        4KB

      • memory/3916-122-0x0000000000418D2E-mapping.dmp
      • memory/3916-127-0x0000000005620000-0x0000000005621000-memory.dmp
        Filesize

        4KB

      • memory/3916-128-0x0000000005550000-0x0000000005551000-memory.dmp
        Filesize

        4KB

      • memory/3916-129-0x00000000054F0000-0x0000000005AF6000-memory.dmp
        Filesize

        6.0MB

      • memory/3916-130-0x0000000005590000-0x0000000005591000-memory.dmp
        Filesize

        4KB

      • memory/3916-132-0x0000000005A00000-0x0000000005A01000-memory.dmp
        Filesize

        4KB

      • memory/3916-135-0x0000000006180000-0x0000000006181000-memory.dmp
        Filesize

        4KB

      • memory/3916-136-0x0000000006F70000-0x0000000006F71000-memory.dmp
        Filesize

        4KB

      • memory/3916-137-0x0000000007670000-0x0000000007671000-memory.dmp
        Filesize

        4KB

      • memory/3916-138-0x0000000006F00000-0x0000000006F01000-memory.dmp
        Filesize

        4KB

      • memory/3916-121-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB