Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 09:03

General

  • Target

    ce3ae31e260c8f7d8b871d051fc1c8b63603d9301d04c25263caf0d10b261dab.exe

  • Size

    1.7MB

  • MD5

    01b90f050d9242430717a82ffa3f525b

  • SHA1

    044bdbc3fc51ef4227004554878ceefe91d28678

  • SHA256

    ce3ae31e260c8f7d8b871d051fc1c8b63603d9301d04c25263caf0d10b261dab

  • SHA512

    6c26124aabd87f60fe026ac994abf5ca11c80ab5c29df654d702489b2bca71823991c640a974903869f5c09b9017e47ca53b59cf77565b46584e7806ec3b6b5a

Malware Config

Extracted

Family

redline

Botnet

1

C2

185.215.113.75:81

Attributes
  • auth_value

    2682d723acbf6debf09e4b76df8a5543

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce3ae31e260c8f7d8b871d051fc1c8b63603d9301d04c25263caf0d10b261dab.exe
    "C:\Users\Admin\AppData\Local\Temp\ce3ae31e260c8f7d8b871d051fc1c8b63603d9301d04c25263caf0d10b261dab.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Users\Admin\AppData\Local\Temp\ce3ae31e260c8f7d8b871d051fc1c8b63603d9301d04c25263caf0d10b261dab.exe
      C:\Users\Admin\AppData\Local\Temp\ce3ae31e260c8f7d8b871d051fc1c8b63603d9301d04c25263caf0d10b261dab.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ce3ae31e260c8f7d8b871d051fc1c8b63603d9301d04c25263caf0d10b261dab.exe.log
    Filesize

    921B

    MD5

    cd1832602f786d9cd079570687242b7f

    SHA1

    c3efd7817536baa0400f8defd8bf72b94f3954b9

    SHA256

    67b172ef0e303ff3eaae46d2927e197b636772ab6a359d3e440c8209934f8022

    SHA512

    780150109ca3b56ee1ab94329f828be9cd79506c943cf0549028660541ce8674fd39ca603341504f9ac6e17493a771126a7eb8cfb6966413bd34d94d33ef71e3

  • memory/1692-142-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1692-152-0x0000000007C00000-0x000000000812C000-memory.dmp
    Filesize

    5.2MB

  • memory/1692-151-0x0000000007500000-0x00000000076C2000-memory.dmp
    Filesize

    1.8MB

  • memory/1692-150-0x0000000006AA0000-0x0000000006ABE000-memory.dmp
    Filesize

    120KB

  • memory/1692-149-0x0000000006980000-0x00000000069F6000-memory.dmp
    Filesize

    472KB

  • memory/1692-148-0x0000000006D80000-0x0000000007324000-memory.dmp
    Filesize

    5.6MB

  • memory/1692-147-0x0000000005100000-0x000000000513C000-memory.dmp
    Filesize

    240KB

  • memory/1692-146-0x00000000051A0000-0x00000000052AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1692-145-0x0000000005070000-0x0000000005082000-memory.dmp
    Filesize

    72KB

  • memory/1692-144-0x0000000005630000-0x0000000005C48000-memory.dmp
    Filesize

    6.1MB

  • memory/1692-141-0x0000000000000000-mapping.dmp
  • memory/3032-135-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/3032-139-0x00000000067E0000-0x00000000067FA000-memory.dmp
    Filesize

    104KB

  • memory/3032-138-0x0000000007950000-0x0000000007FCA000-memory.dmp
    Filesize

    6.5MB

  • memory/3032-137-0x00000000062E0000-0x00000000062FE000-memory.dmp
    Filesize

    120KB

  • memory/3032-136-0x0000000005CE0000-0x0000000005D46000-memory.dmp
    Filesize

    408KB

  • memory/3032-134-0x0000000005340000-0x0000000005362000-memory.dmp
    Filesize

    136KB

  • memory/3032-133-0x00000000055C0000-0x0000000005BE8000-memory.dmp
    Filesize

    6.2MB

  • memory/3032-132-0x0000000002CF0000-0x0000000002D26000-memory.dmp
    Filesize

    216KB

  • memory/3032-131-0x0000000000000000-mapping.dmp
  • memory/4224-140-0x0000000005DE0000-0x0000000005E72000-memory.dmp
    Filesize

    584KB

  • memory/4224-130-0x0000000000700000-0x00000000008B6000-memory.dmp
    Filesize

    1.7MB