Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 09:51

General

  • Target

    d895d3572910814cbdde2f48c16ec3fb15a07b2238bb7ec2685f004b527f2cbb.exe

  • Size

    693KB

  • MD5

    e740fd2f754a367412bc27005e6aaccb

  • SHA1

    c60104438c97d9966fa698162c82d2d2b2550c0b

  • SHA256

    d895d3572910814cbdde2f48c16ec3fb15a07b2238bb7ec2685f004b527f2cbb

  • SHA512

    d48992867d7032c918fe63bab2141c748c3308becbecf0b07a77370d0f33b1fbca542647f7898ccdd179fd23e2f6a90bc50b2b6d5f2a31060650c7883e55f5d3

  • SSDEEP

    12288:6S2QRXDD1yed0fsU4GSWaOvPESGj4s32xEdRCSTq:6S2Q9NXw2/wPOjdGxY

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

h

C2

185.106.92.139:16578

Attributes
  • auth_value

    d5aafe5ab67bae4a3f7cda3b2e30f9b7

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d895d3572910814cbdde2f48c16ec3fb15a07b2238bb7ec2685f004b527f2cbb.exe
    "C:\Users\Admin\AppData\Local\Temp\d895d3572910814cbdde2f48c16ec3fb15a07b2238bb7ec2685f004b527f2cbb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Roaming\CM8OSYE0ITYJYZR\app.exe
      "C:\Users\Admin\AppData\Roaming\CM8OSYE0ITYJYZR\app.exe"
      2⤵
      • Executes dropped EXE
      PID:4620

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CM8OSYE0ITYJYZR\app.exe
    Filesize

    107KB

    MD5

    59ec0d84dfa73c1ef7501ad6f97f8d6f

    SHA1

    46cfc8000022f90c1a3ce2e0ff08d8ba5b8dfa49

    SHA256

    8cc6e08053bb8d9386ae9484023c2ec7345bcf1b710691926e1d7194c7f4971d

    SHA512

    8865d8084aef3aee8bd2fdc7c492592567620ecb828491ffc0ef73a1a32299ca8e0768edced32ab0dbf38f5dacf79fb44747074f7acaedeac2f7070cb94d1bbd

  • C:\Users\Admin\AppData\Roaming\CM8OSYE0ITYJYZR\app.exe
    Filesize

    107KB

    MD5

    59ec0d84dfa73c1ef7501ad6f97f8d6f

    SHA1

    46cfc8000022f90c1a3ce2e0ff08d8ba5b8dfa49

    SHA256

    8cc6e08053bb8d9386ae9484023c2ec7345bcf1b710691926e1d7194c7f4971d

    SHA512

    8865d8084aef3aee8bd2fdc7c492592567620ecb828491ffc0ef73a1a32299ca8e0768edced32ab0dbf38f5dacf79fb44747074f7acaedeac2f7070cb94d1bbd

  • memory/4020-132-0x0000000000740000-0x00000000007F4000-memory.dmp
    Filesize

    720KB

  • memory/4020-133-0x0000000009320000-0x0000000009328000-memory.dmp
    Filesize

    32KB

  • memory/4020-134-0x000000000ADA0000-0x000000000ADD8000-memory.dmp
    Filesize

    224KB

  • memory/4020-135-0x000000000AD80000-0x000000000AD8E000-memory.dmp
    Filesize

    56KB

  • memory/4620-136-0x0000000000000000-mapping.dmp
  • memory/4620-139-0x00000000007A0000-0x00000000007C0000-memory.dmp
    Filesize

    128KB

  • memory/4620-140-0x0000000005710000-0x0000000005D28000-memory.dmp
    Filesize

    6.1MB

  • memory/4620-141-0x0000000002B90000-0x0000000002BA2000-memory.dmp
    Filesize

    72KB

  • memory/4620-142-0x0000000005200000-0x000000000530A000-memory.dmp
    Filesize

    1.0MB

  • memory/4620-143-0x0000000002D10000-0x0000000002D4C000-memory.dmp
    Filesize

    240KB