Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 13:21

General

  • Target

    af435c0ca07035b7eafd546401ae102569472b10615425071e7df97f6863182d.exe

  • Size

    702KB

  • MD5

    95f689f222c123edd2778236080090b2

  • SHA1

    a69f2e9b7fe13cc9f14011e035a25e41d52d6b46

  • SHA256

    af435c0ca07035b7eafd546401ae102569472b10615425071e7df97f6863182d

  • SHA512

    d140b3d29f47740616008260d243d1bb51cd95ffe7abd10cfbcaa05dd3ecd3a2cc6b6ee1abb59ae46f1bff71d7b88828505797deecf16a15ad8058023fee7c01

Malware Config

Extracted

Family

redline

Botnet

mix26.01

C2

185.215.113.70:21508

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af435c0ca07035b7eafd546401ae102569472b10615425071e7df97f6863182d.exe
    "C:\Users\Admin\AppData\Local\Temp\af435c0ca07035b7eafd546401ae102569472b10615425071e7df97f6863182d.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3804
    • C:\Users\Admin\AppData\Roaming\Green\neofim.exe
      neofim.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Green\neofim.exe
    MD5

    a3377eab3ef751df3dfc631512bfbbca

    SHA1

    dd82520deb584884de1c361a1d8aad6f5dd4c3be

    SHA256

    7de1d6871b83deefd60706fc87f03b1b57be6a259107c1f4e797eb386c5db464

    SHA512

    c7f4135b694a1692e61e579b3ed1d1675cc16ccc55d8d7969c4f2800d21c736424120f1ecbb63900a3a87ddf0ece3c434b7ccf47959d7546db49995affaa8764

  • C:\Users\Admin\AppData\Roaming\Green\neofim.exe
    MD5

    a3377eab3ef751df3dfc631512bfbbca

    SHA1

    dd82520deb584884de1c361a1d8aad6f5dd4c3be

    SHA256

    7de1d6871b83deefd60706fc87f03b1b57be6a259107c1f4e797eb386c5db464

    SHA512

    c7f4135b694a1692e61e579b3ed1d1675cc16ccc55d8d7969c4f2800d21c736424120f1ecbb63900a3a87ddf0ece3c434b7ccf47959d7546db49995affaa8764

  • memory/2632-128-0x00000000023C0000-0x00000000023D0000-memory.dmp
    Filesize

    64KB

  • memory/2632-140-0x0000000006910000-0x0000000006E3C000-memory.dmp
    Filesize

    5.2MB

  • memory/2632-129-0x00000000050B0000-0x00000000056B6000-memory.dmp
    Filesize

    6.0MB

  • memory/2632-121-0x0000000000900000-0x0000000000939000-memory.dmp
    Filesize

    228KB

  • memory/2632-122-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2632-123-0x0000000002410000-0x0000000002444000-memory.dmp
    Filesize

    208KB

  • memory/2632-124-0x0000000004AE0000-0x0000000004FDE000-memory.dmp
    Filesize

    5.0MB

  • memory/2632-125-0x0000000005040000-0x0000000005072000-memory.dmp
    Filesize

    200KB

  • memory/2632-126-0x00000000023C0000-0x00000000023D0000-memory.dmp
    Filesize

    64KB

  • memory/2632-130-0x0000000005740000-0x0000000005752000-memory.dmp
    Filesize

    72KB

  • memory/2632-120-0x00000000004A0000-0x00000000004CB000-memory.dmp
    Filesize

    172KB

  • memory/2632-139-0x0000000006740000-0x0000000006902000-memory.dmp
    Filesize

    1.8MB

  • memory/2632-127-0x00000000023C0000-0x00000000023D0000-memory.dmp
    Filesize

    64KB

  • memory/2632-131-0x0000000005770000-0x000000000587A000-memory.dmp
    Filesize

    1.0MB

  • memory/2632-132-0x00000000058C0000-0x00000000058FE000-memory.dmp
    Filesize

    248KB

  • memory/2632-133-0x00000000023C0000-0x00000000023D0000-memory.dmp
    Filesize

    64KB

  • memory/2632-134-0x0000000005A10000-0x0000000005A5B000-memory.dmp
    Filesize

    300KB

  • memory/2632-135-0x0000000005BB0000-0x0000000005C16000-memory.dmp
    Filesize

    408KB

  • memory/2632-136-0x0000000006360000-0x00000000063D6000-memory.dmp
    Filesize

    472KB

  • memory/2632-137-0x0000000006410000-0x00000000064A2000-memory.dmp
    Filesize

    584KB

  • memory/2632-138-0x0000000006610000-0x000000000662E000-memory.dmp
    Filesize

    120KB

  • memory/3804-117-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3804-116-0x00000000022F0000-0x00000000023BE000-memory.dmp
    Filesize

    824KB