Analysis

  • max time kernel
    37s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2022 06:11

General

  • Target

    b53bfa77e651cee7bdc9859538b03cd5.exe

  • Size

    1021KB

  • MD5

    b53bfa77e651cee7bdc9859538b03cd5

  • SHA1

    cc996b0128561987a750478a2e8168ef59f0a65f

  • SHA256

    fe1998a8b0045cb7998f23cf8c2aa6212732db275026e9927adbd991eb940acb

  • SHA512

    3ad05a6c1a07ccac7b7a40e53b5e3dd9d07820fa318bbc34ba248a524a70bf93500149ceb9abe2a929ce48291fb422c312521938d8d141cb04bd849103544bb4

Malware Config

Extracted

Family

redline

Botnet

top1

C2

pemararslava.xyz:80

Attributes
  • auth_value

    e3ff30d1ffe0ffdb11211b351a0179a1

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b53bfa77e651cee7bdc9859538b03cd5.exe
    "C:\Users\Admin\AppData\Local\Temp\b53bfa77e651cee7bdc9859538b03cd5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\b53bfa77e651cee7bdc9859538b03cd5.exe
      "C:\Users\Admin\AppData\Local\Temp\b53bfa77e651cee7bdc9859538b03cd5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-54-0x0000000000F60000-0x000000000107A000-memory.dmp
    Filesize

    1.1MB

  • memory/1740-55-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-56-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-58-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-59-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-60-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-61-0x000000000008817E-mapping.dmp
  • memory/1740-63-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-67-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-70-0x0000000000070000-0x000000000008E000-memory.dmp
    Filesize

    120KB

  • memory/1740-71-0x0000000074F41000-0x0000000074F43000-memory.dmp
    Filesize

    8KB