Analysis

  • max time kernel
    81s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 10:30

General

  • Target

    e61fa06b6c1ec48ad2ca02011061b6f20f519a9c062d2e97a976ef6297dd03fe.exe

  • Size

    702KB

  • MD5

    e3ba2f73de2cca020d49e67101afc327

  • SHA1

    d089ca2b022a943c067651a57b4b7ba08f869ca1

  • SHA256

    e61fa06b6c1ec48ad2ca02011061b6f20f519a9c062d2e97a976ef6297dd03fe

  • SHA512

    013d0c646155b66e91e9633b962288eb5d920c7bd7d2d03c47fda4885600d2547005c76481cb92acbc1320dac05fb5d2c9cc8be37b172a1e0e8c3cef099f19a7

Malware Config

Extracted

Family

redline

Botnet

mix26.01

C2

185.215.113.70:21508

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e61fa06b6c1ec48ad2ca02011061b6f20f519a9c062d2e97a976ef6297dd03fe.exe
    "C:\Users\Admin\AppData\Local\Temp\e61fa06b6c1ec48ad2ca02011061b6f20f519a9c062d2e97a976ef6297dd03fe.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Roaming\Green\neofim.exe
      neofim.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Green\neofim.exe
    MD5

    a3377eab3ef751df3dfc631512bfbbca

    SHA1

    dd82520deb584884de1c361a1d8aad6f5dd4c3be

    SHA256

    7de1d6871b83deefd60706fc87f03b1b57be6a259107c1f4e797eb386c5db464

    SHA512

    c7f4135b694a1692e61e579b3ed1d1675cc16ccc55d8d7969c4f2800d21c736424120f1ecbb63900a3a87ddf0ece3c434b7ccf47959d7546db49995affaa8764

  • C:\Users\Admin\AppData\Roaming\Green\neofim.exe
    MD5

    a3377eab3ef751df3dfc631512bfbbca

    SHA1

    dd82520deb584884de1c361a1d8aad6f5dd4c3be

    SHA256

    7de1d6871b83deefd60706fc87f03b1b57be6a259107c1f4e797eb386c5db464

    SHA512

    c7f4135b694a1692e61e579b3ed1d1675cc16ccc55d8d7969c4f2800d21c736424120f1ecbb63900a3a87ddf0ece3c434b7ccf47959d7546db49995affaa8764

  • memory/2356-115-0x0000000000720000-0x0000000000799000-memory.dmp
    Filesize

    484KB

  • memory/2356-116-0x00000000022C0000-0x000000000238E000-memory.dmp
    Filesize

    824KB

  • memory/2356-117-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2984-127-0x0000000004B50000-0x000000000504E000-memory.dmp
    Filesize

    5.0MB

  • memory/2984-131-0x0000000005660000-0x000000000576A000-memory.dmp
    Filesize

    1.0MB

  • memory/2984-121-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/2984-123-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/2984-124-0x0000000004B43000-0x0000000004B44000-memory.dmp
    Filesize

    4KB

  • memory/2984-125-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2984-126-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/2984-120-0x0000000002560000-0x0000000002594000-memory.dmp
    Filesize

    208KB

  • memory/2984-128-0x0000000004A20000-0x0000000004A52000-memory.dmp
    Filesize

    200KB

  • memory/2984-129-0x0000000005050000-0x0000000005656000-memory.dmp
    Filesize

    6.0MB

  • memory/2984-130-0x0000000004AE0000-0x0000000004AF2000-memory.dmp
    Filesize

    72KB

  • memory/2984-122-0x0000000004B42000-0x0000000004B43000-memory.dmp
    Filesize

    4KB

  • memory/2984-132-0x0000000005780000-0x00000000057BE000-memory.dmp
    Filesize

    248KB

  • memory/2984-133-0x0000000004B44000-0x0000000004B46000-memory.dmp
    Filesize

    8KB

  • memory/2984-134-0x00000000057D0000-0x000000000581B000-memory.dmp
    Filesize

    300KB

  • memory/2984-135-0x0000000005A70000-0x0000000005AD6000-memory.dmp
    Filesize

    408KB

  • memory/2984-136-0x0000000006130000-0x00000000061A6000-memory.dmp
    Filesize

    472KB

  • memory/2984-137-0x00000000061D0000-0x0000000006262000-memory.dmp
    Filesize

    584KB

  • memory/2984-138-0x00000000062C0000-0x00000000062DE000-memory.dmp
    Filesize

    120KB

  • memory/2984-139-0x00000000065F0000-0x00000000067B2000-memory.dmp
    Filesize

    1.8MB

  • memory/2984-140-0x00000000067C0000-0x0000000006CEC000-memory.dmp
    Filesize

    5.2MB