Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-12-2021 07:50

General

  • Target

    eabb876f62eff390575fdefbf1610b77.exe

  • Size

    11KB

  • MD5

    eabb876f62eff390575fdefbf1610b77

  • SHA1

    77eb326354b51c47c365e6f962ac13927151c931

  • SHA256

    4eac12423a78201d89bf682621b5be5409f9667140f853115ed151c4af89abcb

  • SHA512

    29b3be38eb22c036e09d7547db8d8e448fd77d674a85b3054ff428c6f28c57353e3980b058f976314836c07b544735383d3da48dbf72c33acf29ed37ae5fcebd

Malware Config

Extracted

Family

redline

Botnet

LastLovely

C2

95.181.152.177:21142

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eabb876f62eff390575fdefbf1610b77.exe
    "C:\Users\Admin\AppData\Local\Temp\eabb876f62eff390575fdefbf1610b77.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
      "C:\Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 552 -s 876
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1780
    • C:\Users\Admin\AppData\Roaming\UniversalSoftware\B2342A85F77B8E254BF882E15921E911.exe
      "C:\Users\Admin\AppData\Roaming\UniversalSoftware\B2342A85F77B8E254BF882E15921E911.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\UniversalSoftware\B2342A85F77B8E254BF882E15921E911.exe
    MD5

    bc10fe4be5e059a43d1e3f011a954887

    SHA1

    80c4bfd50e61e2a26b627b7408665e1780235f76

    SHA256

    a164764cbb99eecc87860d4b8e8be71bc2e6094b243cc36946eaa573f2d34dc3

    SHA512

    1174fe72eb161e2c1f31c4e6dbe5e6bb45585e34c68b38db122d83b47b0c34ad4d763703bd5606bf07d7d0e1b43b51f5447a480915633626898e26c4026c679a

  • C:\Users\Admin\AppData\Roaming\UniversalSoftware\B2342A85F77B8E254BF882E15921E911.exe
    MD5

    bc10fe4be5e059a43d1e3f011a954887

    SHA1

    80c4bfd50e61e2a26b627b7408665e1780235f76

    SHA256

    a164764cbb99eecc87860d4b8e8be71bc2e6094b243cc36946eaa573f2d34dc3

    SHA512

    1174fe72eb161e2c1f31c4e6dbe5e6bb45585e34c68b38db122d83b47b0c34ad4d763703bd5606bf07d7d0e1b43b51f5447a480915633626898e26c4026c679a

  • C:\Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • C:\Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • \Users\Admin\AppData\Roaming\UniversalSoftware\B2342A85F77B8E254BF882E15921E911.exe
    MD5

    bc10fe4be5e059a43d1e3f011a954887

    SHA1

    80c4bfd50e61e2a26b627b7408665e1780235f76

    SHA256

    a164764cbb99eecc87860d4b8e8be71bc2e6094b243cc36946eaa573f2d34dc3

    SHA512

    1174fe72eb161e2c1f31c4e6dbe5e6bb45585e34c68b38db122d83b47b0c34ad4d763703bd5606bf07d7d0e1b43b51f5447a480915633626898e26c4026c679a

  • \Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • \Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • \Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • \Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • \Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • \Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • \Users\Admin\AppData\Roaming\UniversalSoftware\E18BB068D9586EFCD389AA2D35539BB9.exe
    MD5

    eb8c7dbf71a662e3771496a956e6a973

    SHA1

    e6badc656d030610c6135e46f93078d67c49a61f

    SHA256

    86ceeed4cf1642869ac16d1089e68244bb2b7612f943519e0adf94e284fdd99a

    SHA512

    5fe92baee6ef14491d3771330dc6f591d0557adb7b616b32838819ba738cf7c4351546e6a693c37c23079f18c7ca7a45c10e6a07708bf4c4c0ca86419af57c42

  • memory/552-73-0x000000001C030000-0x000000001C326000-memory.dmp
    Filesize

    3.0MB

  • memory/552-67-0x000000013F450000-0x000000013F451000-memory.dmp
    Filesize

    4KB

  • memory/552-74-0x000000001B950000-0x000000001B952000-memory.dmp
    Filesize

    8KB

  • memory/552-75-0x000000001B952000-0x000000001B953000-memory.dmp
    Filesize

    4KB

  • memory/552-76-0x000000001B957000-0x000000001B976000-memory.dmp
    Filesize

    124KB

  • memory/552-77-0x0000000022C00000-0x0000000022EEB000-memory.dmp
    Filesize

    2.9MB

  • memory/552-78-0x0000000022EF0000-0x000000002310A000-memory.dmp
    Filesize

    2.1MB

  • memory/552-86-0x000000001B976000-0x000000001B977000-memory.dmp
    Filesize

    4KB

  • memory/552-87-0x0000000077560000-0x0000000077709000-memory.dmp
    Filesize

    1.7MB

  • memory/552-61-0x0000000000000000-mapping.dmp
  • memory/1588-55-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/1588-57-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/1588-58-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/1708-72-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/1708-69-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
    Filesize

    4KB

  • memory/1708-65-0x0000000000000000-mapping.dmp
  • memory/1780-81-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
    Filesize

    8KB

  • memory/1780-80-0x0000000000000000-mapping.dmp
  • memory/1780-89-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
    Filesize

    4KB