Analysis

  • max time kernel
    125s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 23:32

General

  • Target

    980735eeb5ec92f91ab59a448a925925369292204d70c0d88db028265e1b8172.exe

  • Size

    2.4MB

  • MD5

    57201fbd801fd4c98772aa34d60a44ce

  • SHA1

    f54e549937f92c9fd68d537105e007e799549374

  • SHA256

    980735eeb5ec92f91ab59a448a925925369292204d70c0d88db028265e1b8172

  • SHA512

    851f6d6241af1765b0894a0f4b33e1f83f538d21bd19feb3fc5b07a37167387f816ba44dc02ed0192c1bb9fdffb42d7d525ebcddebb65a1e891cfeb9d2a036e2

Malware Config

Extracted

Family

redline

C2

141.95.140.173:33470

Attributes
  • auth_value

    6d9508e5573e656e0dc3c4c5f8526d8e

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\980735eeb5ec92f91ab59a448a925925369292204d70c0d88db028265e1b8172.exe
    "C:\Users\Admin\AppData\Local\Temp\980735eeb5ec92f91ab59a448a925925369292204d70c0d88db028265e1b8172.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:214996
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:215004
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Users\Admin\AppData\Local\Temp\crypton.exe
          "C:\Users\Admin\AppData\Local\Temp\crypton.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4120
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:182060
          • C:\Users\Admin\AppData\Local\Temp\updator.exe
            "C:\Users\Admin\AppData\Local\Temp\updator.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:8844
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "CompPkgSrv" /tr C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe /f
              5⤵
              • Creates scheduled task(s)
              PID:66404
    • C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe
      C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe
      1⤵
      • Executes dropped EXE
      PID:4264
    • C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe
      C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe
      1⤵
      • Executes dropped EXE
      PID:4400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
      Filesize

      847B

      MD5

      808e884c00533a9eb0e13e64960d9c3a

      SHA1

      279d05181fc6179a12df1a669ff5d8b64c1380ae

      SHA256

      2f6a0aab99b1c228a6642f44f8992646ce84c5a2b3b9941b6cf1f2badf67bdd6

      SHA512

      9489bdb2ffdfeef3c52edcfe9b34c6688eba53eb86075e0564df1cd474723c86b5b5aedc12df1ff5fc12cf97bd1e3cf9701ff61dc4ce90155d70e9ccfd0fc299

    • C:\Users\Admin\AppData\Local\Temp\crypton.exe
      Filesize

      3.3MB

      MD5

      4fddb0fb46c2d951db20eca9a3b1c296

      SHA1

      22b17e95712be0586272e742acb183d3a28d2e05

      SHA256

      8350c0a227f79ef1a94da8e8bf95a4bc7cd3b590d0dcf78cc6da7236a5cdd1c5

      SHA512

      ce471181a1dfd9195c2afc49b844ca5b8e809bae64d1715cf85d2f5e1050b6838cc0274d053bc27b9fd30e4ee9558a2aa1297b322d07f41ee1c5d6475020a168

    • C:\Users\Admin\AppData\Local\Temp\crypton.exe
      Filesize

      3.3MB

      MD5

      4fddb0fb46c2d951db20eca9a3b1c296

      SHA1

      22b17e95712be0586272e742acb183d3a28d2e05

      SHA256

      8350c0a227f79ef1a94da8e8bf95a4bc7cd3b590d0dcf78cc6da7236a5cdd1c5

      SHA512

      ce471181a1dfd9195c2afc49b844ca5b8e809bae64d1715cf85d2f5e1050b6838cc0274d053bc27b9fd30e4ee9558a2aa1297b322d07f41ee1c5d6475020a168

    • C:\Users\Admin\AppData\Local\Temp\updator.exe
      Filesize

      96KB

      MD5

      d217c2a5f59c25ae90f29a54d13b21f2

      SHA1

      cda28aca60ae2aafb132b7e66b9de310a22604ee

      SHA256

      5f5ddb7f5934fc851903768ea0911a87b6278e0927169974f8442db9b0d1ca9a

      SHA512

      94c9e81934b9b2f3c98e267bcdd288d5fd81a1b2d155d1496fc5e9a8cff7e4c44871eb01963af653b62b605df89b7a0e6a3d71360c95cd1c60455a6819c5b352

    • C:\Users\Admin\AppData\Local\Temp\updator.exe
      Filesize

      96KB

      MD5

      d217c2a5f59c25ae90f29a54d13b21f2

      SHA1

      cda28aca60ae2aafb132b7e66b9de310a22604ee

      SHA256

      5f5ddb7f5934fc851903768ea0911a87b6278e0927169974f8442db9b0d1ca9a

      SHA512

      94c9e81934b9b2f3c98e267bcdd288d5fd81a1b2d155d1496fc5e9a8cff7e4c44871eb01963af653b62b605df89b7a0e6a3d71360c95cd1c60455a6819c5b352

    • C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe
      Filesize

      96KB

      MD5

      d217c2a5f59c25ae90f29a54d13b21f2

      SHA1

      cda28aca60ae2aafb132b7e66b9de310a22604ee

      SHA256

      5f5ddb7f5934fc851903768ea0911a87b6278e0927169974f8442db9b0d1ca9a

      SHA512

      94c9e81934b9b2f3c98e267bcdd288d5fd81a1b2d155d1496fc5e9a8cff7e4c44871eb01963af653b62b605df89b7a0e6a3d71360c95cd1c60455a6819c5b352

    • C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe
      Filesize

      96KB

      MD5

      d217c2a5f59c25ae90f29a54d13b21f2

      SHA1

      cda28aca60ae2aafb132b7e66b9de310a22604ee

      SHA256

      5f5ddb7f5934fc851903768ea0911a87b6278e0927169974f8442db9b0d1ca9a

      SHA512

      94c9e81934b9b2f3c98e267bcdd288d5fd81a1b2d155d1496fc5e9a8cff7e4c44871eb01963af653b62b605df89b7a0e6a3d71360c95cd1c60455a6819c5b352

    • C:\Users\Admin\AppData\Roaming\WindowsFolder\winlogon.exe
      Filesize

      96KB

      MD5

      d217c2a5f59c25ae90f29a54d13b21f2

      SHA1

      cda28aca60ae2aafb132b7e66b9de310a22604ee

      SHA256

      5f5ddb7f5934fc851903768ea0911a87b6278e0927169974f8442db9b0d1ca9a

      SHA512

      94c9e81934b9b2f3c98e267bcdd288d5fd81a1b2d155d1496fc5e9a8cff7e4c44871eb01963af653b62b605df89b7a0e6a3d71360c95cd1c60455a6819c5b352

    • memory/636-170-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-147-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-163-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-178-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-158-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-179-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-175-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-156-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-173-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-184-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-172-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-140-0x0000000000400000-0x0000000000408000-memory.dmp
      Filesize

      32KB

    • memory/636-152-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-143-0x0000000000402CCE-mapping.dmp
    • memory/636-169-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-145-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-149-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-161-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/636-150-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-119-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-122-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-120-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-121-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-124-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-117-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-118-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3768-123-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/4120-339-0x0000000000000000-mapping.dmp
    • memory/4264-766-0x0000000001360000-0x0000000001399000-memory.dmp
      Filesize

      228KB

    • memory/4400-796-0x0000000001360000-0x0000000001399000-memory.dmp
      Filesize

      228KB

    • memory/8844-373-0x0000000000000000-mapping.dmp
    • memory/8844-387-0x0000000001060000-0x0000000001099000-memory.dmp
      Filesize

      228KB

    • memory/8844-560-0x0000000001060000-0x0000000001099000-memory.dmp
      Filesize

      228KB

    • memory/66404-475-0x0000000000000000-mapping.dmp
    • memory/182060-586-0x0000000000429223-mapping.dmp
    • memory/214996-125-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/214996-133-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/214996-136-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/214996-135-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/214996-134-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/214996-132-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/214996-131-0x00000000004011D4-mapping.dmp
    • memory/215004-246-0x00000000095A0000-0x00000000096AA000-memory.dmp
      Filesize

      1.0MB

    • memory/215004-177-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-167-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-174-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-180-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-181-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-182-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-183-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-171-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-185-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-186-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-187-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-241-0x00000000099F0000-0x0000000009FF6000-memory.dmp
      Filesize

      6.0MB

    • memory/215004-242-0x0000000009470000-0x0000000009482000-memory.dmp
      Filesize

      72KB

    • memory/215004-176-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-253-0x00000000094D0000-0x000000000950E000-memory.dmp
      Filesize

      248KB

    • memory/215004-269-0x0000000009510000-0x000000000955B000-memory.dmp
      Filesize

      300KB

    • memory/215004-290-0x0000000009890000-0x0000000009906000-memory.dmp
      Filesize

      472KB

    • memory/215004-292-0x0000000009910000-0x00000000099A2000-memory.dmp
      Filesize

      584KB

    • memory/215004-294-0x000000000A500000-0x000000000A9FE000-memory.dmp
      Filesize

      5.0MB

    • memory/215004-302-0x000000000A120000-0x000000000A13E000-memory.dmp
      Filesize

      120KB

    • memory/215004-308-0x000000000A3E0000-0x000000000A446000-memory.dmp
      Filesize

      408KB

    • memory/215004-329-0x000000000AED0000-0x000000000B092000-memory.dmp
      Filesize

      1.8MB

    • memory/215004-331-0x000000000B5D0000-0x000000000BAFC000-memory.dmp
      Filesize

      5.2MB

    • memory/215004-157-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-168-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-166-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-165-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-164-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-162-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-159-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-153-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-142-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-144-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-719-0x000000000BB00000-0x000000000BB50000-memory.dmp
      Filesize

      320KB

    • memory/215004-146-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-151-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-139-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-141-0x0000000076F60000-0x00000000770EE000-memory.dmp
      Filesize

      1.6MB

    • memory/215004-138-0x000000000041789E-mapping.dmp
    • memory/215004-137-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB