Analysis

  • max time kernel
    175s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-02-2022 00:26

General

  • Target

    00ebce36f199dc5197076c464a284ac8.exe

  • Size

    108KB

  • MD5

    00ebce36f199dc5197076c464a284ac8

  • SHA1

    f4b97ed60da777cafab359696159fab854224db0

  • SHA256

    56453d38f9c815ecab89a08b0ee3f81a8d527a351ca9ca4d8d7434f87d36e5a0

  • SHA512

    7de0a638ab078012069508594db720123be78e76b53a869a055f32dc6932b4314f79ab6e1bdfe4bbc80b996982226a74c5b691df858bf4ab9af1b5c26e8b72b2

Malware Config

Extracted

Family

redline

Botnet

TEST1

C2

86.107.197.196:63065

Attributes
  • auth_value

    27ffc688a5404c680b9ac629d48e2917

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00ebce36f199dc5197076c464a284ac8.exe
    "C:\Users\Admin\AppData\Local\Temp\00ebce36f199dc5197076c464a284ac8.exe"
    1⤵
      PID:1016
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:2540
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1476
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2212

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1016-130-0x00000000746FE000-0x00000000746FF000-memory.dmp
      Filesize

      4KB

    • memory/1016-131-0x0000000000B90000-0x0000000000BB0000-memory.dmp
      Filesize

      128KB