Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    03-03-2022 08:36

General

  • Target

    4af5d329b9906995a3d16a88fcb642d3.exe

  • Size

    304KB

  • MD5

    4af5d329b9906995a3d16a88fcb642d3

  • SHA1

    588a5bac5ff84dc7974c2e21485ea2c72d142bc4

  • SHA256

    74a69d491cf1b7c8e2c24c862c0aea24f33f8ed6bec8f2bfab0ec4a4281fd892

  • SHA512

    6ebeb53c929921b47286f7b983285772d7065c16cfdd22744e44a0e7e47eb4a517ba29c044c49fcda2fdceaa89c8a286f62c0108452a628b31ae59c1623a7f91

Malware Config

Extracted

Family

redline

Botnet

1

C2

49.12.195.96:25778

Attributes
  • auth_value

    9c804403ec63de5ad5710fb45f52d591

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe
    "C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe
      C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe
      2⤵
        PID:576
      • C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe
        C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe
        2⤵
          PID:680
        • C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe
          C:\Users\Admin\AppData\Local\Temp\4af5d329b9906995a3d16a88fcb642d3.exe
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:468

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/468-58-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/468-59-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/468-60-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/468-61-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/468-62-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/468-63-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/468-64-0x000000007486E000-0x000000007486F000-memory.dmp
        Filesize

        4KB

      • memory/468-65-0x0000000000870000-0x0000000000871000-memory.dmp
        Filesize

        4KB

      • memory/1756-55-0x000000007486E000-0x000000007486F000-memory.dmp
        Filesize

        4KB

      • memory/1756-56-0x0000000000180000-0x00000000001D2000-memory.dmp
        Filesize

        328KB

      • memory/1756-57-0x0000000000590000-0x0000000000591000-memory.dmp
        Filesize

        4KB