Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2022 14:07

General

  • Target

    da48cb12d5b8a42c301e6b3d01600f5b682c818e737f949b8f2254e1a7f0ed8a.exe

  • Size

    1.1MB

  • MD5

    9b7140f6c89d588f08ab486a194b651f

  • SHA1

    082d87ac950990e2295f0b09c68387359b2c5519

  • SHA256

    da48cb12d5b8a42c301e6b3d01600f5b682c818e737f949b8f2254e1a7f0ed8a

  • SHA512

    7c2a2cb64d8d903a08288b43634ab7492ffb8de38afbcfacdc70982dfa23f8078997ffce98e55564f60f63d96d209e29577eded830b5a9cd8353834d3e74cfda

Malware Config

Extracted

Family

redline

Botnet

top1

C2

pemararslava.xyz:80

Attributes
  • auth_value

    e3ff30d1ffe0ffdb11211b351a0179a1

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da48cb12d5b8a42c301e6b3d01600f5b682c818e737f949b8f2254e1a7f0ed8a.exe
    "C:\Users\Admin\AppData\Local\Temp\da48cb12d5b8a42c301e6b3d01600f5b682c818e737f949b8f2254e1a7f0ed8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\da48cb12d5b8a42c301e6b3d01600f5b682c818e737f949b8f2254e1a7f0ed8a.exe
      "C:\Users\Admin\AppData\Local\Temp\da48cb12d5b8a42c301e6b3d01600f5b682c818e737f949b8f2254e1a7f0ed8a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4784

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\da48cb12d5b8a42c301e6b3d01600f5b682c818e737f949b8f2254e1a7f0ed8a.exe.log
    Filesize

    42B

    MD5

    84cfdb4b995b1dbf543b26b86c863adc

    SHA1

    d2f47764908bf30036cf8248b9ff5541e2711fa2

    SHA256

    d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

    SHA512

    485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

  • memory/3468-130-0x0000000000C50000-0x0000000000D7E000-memory.dmp
    Filesize

    1.2MB

  • memory/4784-136-0x0000000005800000-0x000000000590A000-memory.dmp
    Filesize

    1.0MB

  • memory/4784-132-0x0000000001110000-0x000000000112E000-memory.dmp
    Filesize

    120KB

  • memory/4784-134-0x0000000005C30000-0x0000000006248000-memory.dmp
    Filesize

    6.1MB

  • memory/4784-135-0x00000000056D0000-0x00000000056E2000-memory.dmp
    Filesize

    72KB

  • memory/4784-131-0x0000000000000000-mapping.dmp
  • memory/4784-137-0x0000000005730000-0x000000000576C000-memory.dmp
    Filesize

    240KB

  • memory/4784-138-0x0000000007200000-0x00000000077A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4784-139-0x0000000006D40000-0x0000000006DD2000-memory.dmp
    Filesize

    584KB

  • memory/4784-140-0x0000000006DE0000-0x0000000006E46000-memory.dmp
    Filesize

    408KB

  • memory/4784-141-0x0000000006FD0000-0x0000000007046000-memory.dmp
    Filesize

    472KB

  • memory/4784-142-0x00000000078D0000-0x00000000078EE000-memory.dmp
    Filesize

    120KB

  • memory/4784-143-0x0000000007C30000-0x0000000007DF2000-memory.dmp
    Filesize

    1.8MB

  • memory/4784-144-0x0000000008330000-0x000000000885C000-memory.dmp
    Filesize

    5.2MB