Analysis

  • max time kernel
    57s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2022 15:36

General

  • Target

    38d4a07b6bf7aa9afb0120e39d63c33d.exe

  • Size

    242KB

  • MD5

    38d4a07b6bf7aa9afb0120e39d63c33d

  • SHA1

    615c12c532722632c57a382e6e358416f2713660

  • SHA256

    782406ba805056b41702de27ed5889dcc253b353e7e0667241d13e0a088ca696

  • SHA512

    ef9727213f67709d8e1d34ba9c409de9e92545a95789a6d99624832c47fd1341d69f0b899f85583d5e2a98d7e12e74723e19b3189571a504686a209de1fda842

Malware Config

Extracted

Family

redline

Botnet

FireFox

C2

195.178.120.19:24150

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe
    "C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe
      "C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-65-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/940-66-0x000000000041933E-mapping.dmp
  • memory/940-70-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/940-68-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/940-63-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/940-60-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/940-61-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/940-64-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1764-55-0x0000000000620000-0x0000000000660000-memory.dmp
    Filesize

    256KB

  • memory/1764-54-0x0000000000BD0000-0x0000000000C12000-memory.dmp
    Filesize

    264KB

  • memory/1764-59-0x00000000003D0000-0x00000000003E6000-memory.dmp
    Filesize

    88KB

  • memory/1764-56-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/2020-57-0x0000000000000000-mapping.dmp
  • memory/2020-72-0x0000000070820000-0x0000000070DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-73-0x0000000070820000-0x0000000070DCB000-memory.dmp
    Filesize

    5.7MB