Analysis

  • max time kernel
    121s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2022 17:47

General

  • Target

    bb97a5fc62eb5dc111ca0b7136575d79.exe

  • Size

    214KB

  • MD5

    bb97a5fc62eb5dc111ca0b7136575d79

  • SHA1

    44e4046e45b7a3b01bf21b8b309a019123108a78

  • SHA256

    f91b0471d5a12bbf49fbf1da1278cb57810d472e93a3f201e4cdc5f2040cca09

  • SHA512

    c427975760d2f22f1886edb8acfcf3168ad607e0e8ec60b181de47113321cef4542b24bbc03ce434c529b540e3b3d6f679fc48a5f1245e98a216b9eb340ae4c2

  • SSDEEP

    3072:QKyoWw9CEqQYhBjzmPY9Eo0LuP8GcaLdibSgUzwJxjqsChsq9iBo0ZXt9:QBjzmPY9j0TbTUcJVqsCeq9iBoCXt9

Malware Config

Extracted

Family

redline

Botnet

sep10as1

C2

185.215.113.122:15386

Attributes
  • auth_value

    e45012eae57b2e57b34752fc802550c3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe
    "C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe
      "C:\Users\Admin\AppData\Local\Temp\bb97a5fc62eb5dc111ca0b7136575d79.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4572

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bb97a5fc62eb5dc111ca0b7136575d79.exe.log
    Filesize

    42B

    MD5

    84cfdb4b995b1dbf543b26b86c863adc

    SHA1

    d2f47764908bf30036cf8248b9ff5541e2711fa2

    SHA256

    d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

    SHA512

    485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

  • memory/1400-132-0x0000000000210000-0x000000000024A000-memory.dmp
    Filesize

    232KB

  • memory/4572-138-0x0000000004F90000-0x0000000004FCC000-memory.dmp
    Filesize

    240KB

  • memory/4572-135-0x00000000054A0000-0x0000000005AB8000-memory.dmp
    Filesize

    6.1MB

  • memory/4572-136-0x0000000005020000-0x000000000512A000-memory.dmp
    Filesize

    1.0MB

  • memory/4572-137-0x0000000004F70000-0x0000000004F82000-memory.dmp
    Filesize

    72KB

  • memory/4572-134-0x00000000007A0000-0x00000000007C8000-memory.dmp
    Filesize

    160KB

  • memory/4572-139-0x0000000006070000-0x0000000006614000-memory.dmp
    Filesize

    5.6MB

  • memory/4572-140-0x0000000005AC0000-0x0000000005B52000-memory.dmp
    Filesize

    584KB

  • memory/4572-141-0x0000000005400000-0x0000000005466000-memory.dmp
    Filesize

    408KB

  • memory/4572-142-0x00000000067F0000-0x00000000069B2000-memory.dmp
    Filesize

    1.8MB

  • memory/4572-143-0x0000000006EF0000-0x000000000741C000-memory.dmp
    Filesize

    5.2MB

  • memory/4572-133-0x0000000000000000-mapping.dmp