Analysis

  • max time kernel
    184s
  • max time network
    201s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 20:56

General

  • Target

    0d0b84ff5a24544ca8ef7c8756613e48.exe

  • Size

    525KB

  • MD5

    0d0b84ff5a24544ca8ef7c8756613e48

  • SHA1

    a1394594c186b5dd6e1214dce15f30fd4f358e12

  • SHA256

    21087a9952d89aaad69f40e4b206105fae75d1d3b2fabffbb4bd4f5297d84cc5

  • SHA512

    02c4a7c51ce7fd3feacc10239e7c95f12c3137f530b9d1dd3297b1b670e755dd7f335810b59bed13dbcd4323634733958c400f1970c8a2ac65fbfac0c93b85a7

Malware Config

Extracted

Family

redline

Botnet

3333333333333333333333

C2

2.56.59.189:13040

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d0b84ff5a24544ca8ef7c8756613e48.exe
    "C:\Users\Admin\AppData\Local\Temp\0d0b84ff5a24544ca8ef7c8756613e48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Local\Temp\0d0b84ff5a24544ca8ef7c8756613e48.exe
      C:\Users\Admin\AppData\Local\Temp\0d0b84ff5a24544ca8ef7c8756613e48.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4068

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0d0b84ff5a24544ca8ef7c8756613e48.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • memory/3664-118-0x0000000000140000-0x00000000001CA000-memory.dmp
    Filesize

    552KB

  • memory/3664-119-0x0000000004A30000-0x0000000004B40000-memory.dmp
    Filesize

    1.1MB

  • memory/3664-120-0x0000000004A30000-0x0000000004B40000-memory.dmp
    Filesize

    1.1MB

  • memory/3664-121-0x0000000004B40000-0x0000000004BB6000-memory.dmp
    Filesize

    472KB

  • memory/3664-122-0x0000000004AD0000-0x0000000004AEE000-memory.dmp
    Filesize

    120KB

  • memory/3664-123-0x0000000005390000-0x000000000588E000-memory.dmp
    Filesize

    5.0MB

  • memory/4068-126-0x0000000005370000-0x0000000005382000-memory.dmp
    Filesize

    72KB

  • memory/4068-125-0x0000000005900000-0x0000000005F06000-memory.dmp
    Filesize

    6.0MB

  • memory/4068-127-0x00000000054A0000-0x00000000055AA000-memory.dmp
    Filesize

    1.0MB

  • memory/4068-128-0x00000000052F0000-0x00000000058F6000-memory.dmp
    Filesize

    6.0MB

  • memory/4068-129-0x00000000053D0000-0x000000000540E000-memory.dmp
    Filesize

    248KB

  • memory/4068-130-0x0000000005420000-0x000000000546B000-memory.dmp
    Filesize

    300KB

  • memory/4068-131-0x0000000005850000-0x00000000058E2000-memory.dmp
    Filesize

    584KB

  • memory/4068-132-0x0000000006250000-0x00000000062B6000-memory.dmp
    Filesize

    408KB

  • memory/4068-133-0x0000000006DF0000-0x0000000006FB2000-memory.dmp
    Filesize

    1.8MB

  • memory/4068-134-0x0000000007D30000-0x000000000825C000-memory.dmp
    Filesize

    5.2MB

  • memory/4068-124-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB