Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-01-2022 13:47

General

  • Target

    e163ebd9ec432d93e27695842cf0cd7c.exe

  • Size

    228KB

  • MD5

    e163ebd9ec432d93e27695842cf0cd7c

  • SHA1

    91267912b555dd9639db5da262d0dffa74dc0255

  • SHA256

    1c4784eb94656e7e8a3dc95812cb80b2f01c87a2a9407d8b13c2c48ecf0d22a3

  • SHA512

    322e9f919f4c50b55c86f17607631bab0a874729a8da80e391fcd1b91a53b60bc2727b7313d11b7392af99bdf6aa51928d36c2f31186283e42508f20eeb3879e

Malware Config

Extracted

Family

redline

Botnet

escaa13

C2

45.146.166.38:2715

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Downloads MZ/PE file
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e163ebd9ec432d93e27695842cf0cd7c.exe
    "C:\Users\Admin\AppData\Local\Temp\e163ebd9ec432d93e27695842cf0cd7c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:852
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1588-54-0x0000000000090000-0x00000000000CE000-memory.dmp
      Filesize

      248KB

    • memory/1588-55-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/1588-56-0x0000000001CE0000-0x0000000001D20000-memory.dmp
      Filesize

      256KB

    • memory/1588-57-0x0000000001CE0000-0x0000000001D20000-memory.dmp
      Filesize

      256KB

    • memory/1588-58-0x0000000001DD0000-0x0000000001DFC000-memory.dmp
      Filesize

      176KB

    • memory/1596-59-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1596-60-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1596-61-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1596-62-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1596-63-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1596-65-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1596-66-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB