Analysis

  • max time kernel
    45s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2022 17:49

General

  • Target

    35557a3d1a90bdd05dab601b81ef886b.exe

  • Size

    207KB

  • MD5

    35557a3d1a90bdd05dab601b81ef886b

  • SHA1

    b49f1df1e56c904162db24c187446ad0f8ed0873

  • SHA256

    eb2fbb6206ae3f6783291e3bce4c451c20093ca6777fb769c19aecd1f3a3a36e

  • SHA512

    5be3106a6f5e5f5021fe2b2a71334beacc46ef9e84649885dc293896e8738f0f8f02c3279142b19a11a269989acd9f6ab96eb086119c3629e6c2eb26b69f8bd8

  • SSDEEP

    6144:kMK8BjzFwFVb+LkEu+zRhU9dR9pexYL6qsEOQL:pJlwFVb+LkEu+0dR9pCry

Malware Config

Extracted

Family

redline

Botnet

sep10as1

C2

185.215.113.122:15386

Attributes
  • auth_value

    e45012eae57b2e57b34752fc802550c3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35557a3d1a90bdd05dab601b81ef886b.exe
    "C:\Users\Admin\AppData\Local\Temp\35557a3d1a90bdd05dab601b81ef886b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\35557a3d1a90bdd05dab601b81ef886b.exe
      "C:\Users\Admin\AppData\Local\Temp\35557a3d1a90bdd05dab601b81ef886b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-55-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-56-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-58-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-59-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-60-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-61-0x0000000000092136-mapping.dmp
  • memory/968-63-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-67-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-70-0x0000000000070000-0x0000000000098000-memory.dmp
    Filesize

    160KB

  • memory/968-71-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/1848-54-0x0000000000D50000-0x0000000000D87000-memory.dmp
    Filesize

    220KB