Analysis

  • max time kernel
    60s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 23:25

General

  • Target

    file.exe

  • Size

    248KB

  • MD5

    0b4af7d3141b917023d7f9093b870f3f

  • SHA1

    0cfa307e94551228429bdf9bb2ab7546aada3872

  • SHA256

    a56f2561ec0ca55fe2e3b815e04f8cda0c1398ad1f67e0542f20e843eaa82847

  • SHA512

    302c4d8c0cbbadeb041023297c1ac30d0bfe20e226391c03198cd837e6fb82f5ef379a7c0c34f658f71528a0040e1ca9db88caf63d3968438653218c291f2cfd

  • SSDEEP

    6144:muFCeCqBjzKRb9kv/dl6rMz8D7LoQf/5BYni6rC4VOL1rJg:lCUkbmv1l6Qz8DPoQX5BYni6rC46g

Malware Config

Extracted

Family

redline

Botnet

crtest

C2

denestyenol.xyz:81

Attributes
  • auth_value

    ac9c5d38bbc1b733c499deeab5940e0d

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.log
    Filesize

    42B

    MD5

    84cfdb4b995b1dbf543b26b86c863adc

    SHA1

    d2f47764908bf30036cf8248b9ff5541e2711fa2

    SHA256

    d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

    SHA512

    485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

  • memory/2164-132-0x0000000000BE0000-0x0000000000C21000-memory.dmp
    Filesize

    260KB

  • memory/2328-138-0x0000000005030000-0x0000000005042000-memory.dmp
    Filesize

    72KB

  • memory/2328-134-0x0000000000B40000-0x0000000000B68000-memory.dmp
    Filesize

    160KB

  • memory/2328-136-0x00000000055A0000-0x0000000005BB8000-memory.dmp
    Filesize

    6.1MB

  • memory/2328-137-0x0000000005100000-0x000000000520A000-memory.dmp
    Filesize

    1.0MB

  • memory/2328-133-0x0000000000000000-mapping.dmp
  • memory/2328-139-0x0000000005090000-0x00000000050CC000-memory.dmp
    Filesize

    240KB

  • memory/2328-140-0x0000000006B50000-0x00000000070F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2328-141-0x0000000006680000-0x0000000006712000-memory.dmp
    Filesize

    584KB

  • memory/2328-142-0x0000000006790000-0x00000000067F6000-memory.dmp
    Filesize

    408KB

  • memory/2328-143-0x00000000072D0000-0x0000000007492000-memory.dmp
    Filesize

    1.8MB

  • memory/2328-144-0x00000000079D0000-0x0000000007EFC000-memory.dmp
    Filesize

    5.2MB