Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 17:46

General

  • Target

    b83fd52056dc4354b56c8c3b22f8918c99991d5029db5ae55d66b82963fc1ed5.exe

  • Size

    384KB

  • MD5

    138b3fe6de98eabb5f0f2cac7cd9bae2

  • SHA1

    040625bdf94d8faf02c182fd509478a34821cca9

  • SHA256

    b83fd52056dc4354b56c8c3b22f8918c99991d5029db5ae55d66b82963fc1ed5

  • SHA512

    1f7cd1a2990602b4dc25bacab8622ebc6895c43f78f80a9522e529618330c47a1641bb17c0dd526f673017e5e55be2369b558753df83d71e0315110bc1f7f71b

Malware Config

Extracted

Family

redline

Botnet

test1

C2

185.215.113.75:80

Attributes
  • auth_value

    7ab4a4e2eae9eb7ae10f64f68df53bb3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b83fd52056dc4354b56c8c3b22f8918c99991d5029db5ae55d66b82963fc1ed5.exe
    "C:\Users\Admin\AppData\Local\Temp\b83fd52056dc4354b56c8c3b22f8918c99991d5029db5ae55d66b82963fc1ed5.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-54-0x0000000006DE0000-0x0000000006E10000-memory.dmp
    Filesize

    192KB

  • memory/1948-55-0x0000000006E10000-0x0000000006E3E000-memory.dmp
    Filesize

    184KB

  • memory/1948-56-0x0000000076721000-0x0000000076723000-memory.dmp
    Filesize

    8KB

  • memory/1948-57-0x00000000002EE000-0x0000000000318000-memory.dmp
    Filesize

    168KB

  • memory/1948-58-0x00000000001B0000-0x00000000001E7000-memory.dmp
    Filesize

    220KB

  • memory/1948-59-0x0000000000400000-0x0000000002B7C000-memory.dmp
    Filesize

    39.5MB