Analysis

  • max time kernel
    56s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2022 12:27

General

  • Target

    Installer.exe

  • Size

    700.0MB

  • MD5

    40d4f96d2d61e133fb1e5ed913519d1a

  • SHA1

    c568b67141ad743982b06ccd1cdbb28450971c63

  • SHA256

    338c709ef0a8f67f35d7482ad902486e0d2bf2eb5c4ec88822fff879ea410ca3

  • SHA512

    dbca0f7032299078279580efa349758e7f305d3c3c7748b7ab8adb971e6bf12c46f12a2e1a468d542bcf701a6261d818f6e2a8b13ad005adae3cd8a1fb8ad4da

Malware Config

Extracted

Family

redline

Botnet

mix2

C2

185.215.113.98:8942

Attributes
  • auth_value

    0c8a87333f20ae8c0f5b594039fbada9

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 20
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\timeout.exe
        timeout 20
        3⤵
        • Delays execution with timeout.exe
        PID:1588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-54-0x0000000000390000-0x0000000000478000-memory.dmp
    Filesize

    928KB

  • memory/608-55-0x0000000001F70000-0x0000000001FC6000-memory.dmp
    Filesize

    344KB

  • memory/608-56-0x0000000004A00000-0x0000000004A7E000-memory.dmp
    Filesize

    504KB

  • memory/608-57-0x0000000007020000-0x000000000706C000-memory.dmp
    Filesize

    304KB

  • memory/608-58-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1116-59-0x0000000000000000-mapping.dmp
  • memory/1588-60-0x0000000000000000-mapping.dmp
  • memory/1692-61-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1692-62-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1692-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1692-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1692-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1692-67-0x000000000041ADDE-mapping.dmp
  • memory/1692-69-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1692-71-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB