Analysis

  • max time kernel
    111s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 21:31

General

  • Target

    6117a1b44bedf826d37994b08983f6f5.exe

  • Size

    620KB

  • MD5

    6117a1b44bedf826d37994b08983f6f5

  • SHA1

    f1edec806385492f0d2eed3f750947d8de60a2f5

  • SHA256

    a61597b6be41455ecc22339454e7329b2ae05a73c5b79babe7de02c44cadeabf

  • SHA512

    8698c7acd79e4672f48aee50d3e3e907b653ae21bf6277f2d7bb88f1ef61f78de297fefbd0735a97c637a32f0f4c77a444210bb8a2ec608213960b00cc3df5d8

Malware Config

Extracted

Family

redline

C2

194.49.68.10:9753

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6117a1b44bedf826d37994b08983f6f5.exe
    "C:\Users\Admin\AppData\Local\Temp\6117a1b44bedf826d37994b08983f6f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OiQXOoPBjKy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6647.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1592
    • C:\Users\Admin\AppData\Local\Temp\6117a1b44bedf826d37994b08983f6f5.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6117a1b44bedf826d37994b08983f6f5.exe.log
    MD5

    c3cc52ccca9ff2b6fa8d267fc350ca6b

    SHA1

    a68d4028333296d222e4afd75dea36fdc98d05f3

    SHA256

    3125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e

    SHA512

    b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7

  • C:\Users\Admin\AppData\Local\Temp\tmp6647.tmp
    MD5

    bdba31d46866dbf9e0e518359c0c7c66

    SHA1

    9289f4d30e708fd5221dd0567212d7a668c645f3

    SHA256

    85d8cb3fad76aa890270402b4d5465034c5318bc3509c5cb27a9e0c29714917a

    SHA512

    dd68d421e09f39f5d367abd9b0a2ffb43a96111f39458e0dc37fa772266e54260add66a761a77e7b955f72e47f21d71d33b9c5f4647c2c6495944ff2770b2e35

  • memory/2660-136-0x0000000005530000-0x000000000554E000-memory.dmp
    Filesize

    120KB

  • memory/2660-133-0x0000000005110000-0x000000000515B000-memory.dmp
    Filesize

    300KB

  • memory/2660-131-0x00000000051E0000-0x00000000052EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2660-130-0x0000000002C10000-0x0000000002C22000-memory.dmp
    Filesize

    72KB

  • memory/2660-140-0x0000000007380000-0x00000000078AC000-memory.dmp
    Filesize

    5.2MB

  • memory/2660-139-0x0000000006C80000-0x0000000006E42000-memory.dmp
    Filesize

    1.8MB

  • memory/2660-138-0x0000000006960000-0x00000000069B0000-memory.dmp
    Filesize

    320KB

  • memory/2660-137-0x0000000005CF0000-0x0000000005D56000-memory.dmp
    Filesize

    408KB

  • memory/2660-132-0x00000000050D0000-0x000000000510E000-memory.dmp
    Filesize

    248KB

  • memory/2660-129-0x00000000056E0000-0x0000000005CE6000-memory.dmp
    Filesize

    6.0MB

  • memory/2660-135-0x0000000005430000-0x00000000054A6000-memory.dmp
    Filesize

    472KB

  • memory/2660-134-0x0000000002C70000-0x0000000002C71000-memory.dmp
    Filesize

    4KB

  • memory/2660-128-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2688-122-0x0000000005830000-0x0000000005D2E000-memory.dmp
    Filesize

    5.0MB

  • memory/2688-121-0x0000000005970000-0x0000000005A0C000-memory.dmp
    Filesize

    624KB

  • memory/2688-119-0x0000000005D30000-0x000000000622E000-memory.dmp
    Filesize

    5.0MB

  • memory/2688-118-0x0000000000E80000-0x0000000000F20000-memory.dmp
    Filesize

    640KB

  • memory/2688-120-0x00000000058D0000-0x0000000005962000-memory.dmp
    Filesize

    584KB

  • memory/2688-126-0x0000000005C00000-0x0000000005C20000-memory.dmp
    Filesize

    128KB

  • memory/2688-125-0x0000000008050000-0x00000000080C0000-memory.dmp
    Filesize

    448KB

  • memory/2688-124-0x0000000005B60000-0x0000000005B6A000-memory.dmp
    Filesize

    40KB

  • memory/2688-123-0x0000000005880000-0x000000000588A000-memory.dmp
    Filesize

    40KB