Analysis

  • max time kernel
    88s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2022 15:36

General

  • Target

    38d4a07b6bf7aa9afb0120e39d63c33d.exe

  • Size

    242KB

  • MD5

    38d4a07b6bf7aa9afb0120e39d63c33d

  • SHA1

    615c12c532722632c57a382e6e358416f2713660

  • SHA256

    782406ba805056b41702de27ed5889dcc253b353e7e0667241d13e0a088ca696

  • SHA512

    ef9727213f67709d8e1d34ba9c409de9e92545a95789a6d99624832c47fd1341d69f0b899f85583d5e2a98d7e12e74723e19b3189571a504686a209de1fda842

Malware Config

Extracted

Family

redline

Botnet

FireFox

C2

195.178.120.19:24150

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe
    "C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956
    • C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe
      "C:\Users\Admin\AppData\Local\Temp\38d4a07b6bf7aa9afb0120e39d63c33d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\38d4a07b6bf7aa9afb0120e39d63c33d.exe.log
    Filesize

    706B

    MD5

    9b4d7ccdebef642a9ad493e2c2925952

    SHA1

    c020c622c215e880c8415fa867cb50210b443ef0

    SHA256

    e6f068d76bd941b4118225b130db2c70128e77a45dcdbf5cbab0f8a563b867ff

    SHA512

    8577ecd7597d4b540bc1c6ccc4150eae7443da2e4be1343cc42242714d04dd16e48c3fcaefd95c4a148fe9f14c5b6f3166b752ae20d608676cf6fb48919968e8

  • memory/956-138-0x00000000059D0000-0x0000000005FF8000-memory.dmp
    Filesize

    6.2MB

  • memory/956-148-0x00000000066E0000-0x00000000066FE000-memory.dmp
    Filesize

    120KB

  • memory/956-151-0x0000000006BC0000-0x0000000006BDA000-memory.dmp
    Filesize

    104KB

  • memory/956-136-0x0000000000000000-mapping.dmp
  • memory/956-137-0x0000000002DC0000-0x0000000002DF6000-memory.dmp
    Filesize

    216KB

  • memory/956-152-0x0000000006C10000-0x0000000006C32000-memory.dmp
    Filesize

    136KB

  • memory/956-139-0x0000000005830000-0x0000000005852000-memory.dmp
    Filesize

    136KB

  • memory/956-140-0x0000000006000000-0x0000000006066000-memory.dmp
    Filesize

    408KB

  • memory/956-141-0x0000000006070000-0x00000000060D6000-memory.dmp
    Filesize

    408KB

  • memory/956-150-0x0000000006C40000-0x0000000006CD6000-memory.dmp
    Filesize

    600KB

  • memory/2216-154-0x0000000006BB0000-0x00000000070DC000-memory.dmp
    Filesize

    5.2MB

  • memory/2216-142-0x0000000000000000-mapping.dmp
  • memory/2216-147-0x0000000004F20000-0x0000000004F5C000-memory.dmp
    Filesize

    240KB

  • memory/2216-146-0x0000000004EC0000-0x0000000004ED2000-memory.dmp
    Filesize

    72KB

  • memory/2216-145-0x0000000005480000-0x0000000005A98000-memory.dmp
    Filesize

    6.1MB

  • memory/2216-156-0x0000000006A90000-0x0000000006AAE000-memory.dmp
    Filesize

    120KB

  • memory/2216-149-0x00000000051D0000-0x00000000052DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2216-143-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2216-155-0x0000000006720000-0x0000000006796000-memory.dmp
    Filesize

    472KB

  • memory/2216-153-0x00000000064B0000-0x0000000006672000-memory.dmp
    Filesize

    1.8MB

  • memory/4340-135-0x0000000005270000-0x000000000530C000-memory.dmp
    Filesize

    624KB

  • memory/4340-133-0x00000000056E0000-0x0000000005C84000-memory.dmp
    Filesize

    5.6MB

  • memory/4340-132-0x0000000000700000-0x0000000000742000-memory.dmp
    Filesize

    264KB

  • memory/4340-134-0x00000000051D0000-0x0000000005262000-memory.dmp
    Filesize

    584KB