Analysis

  • max time kernel
    92s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 14:47

General

  • Target

    file.exe

  • Size

    1.0MB

  • MD5

    956ca08ee57be73ac0553ee9d746c2ab

  • SHA1

    1cadb0b1c309a084b6d750cbdbe17d61e7d5af6d

  • SHA256

    055d83bcccec065b499934243c2e13fce770eb99e33f3718c3dff21410492cd8

  • SHA512

    e7c403179416b365862a30b171bd3c2fa171733185bc1bac4e0619c78252232c5701cc9288f4c3d3a97a929904f50b8dc4f4aa28db8b41cb722dc33c07d7a9e0

  • SSDEEP

    12288:MBTrkSnXEjuI++KnE9gTHGaFbudB9AfXmYorqVhbBi:KTrkSnXYuEaTHdIAfXmJrqVhb8

Malware Config

Extracted

Family

redline

Botnet

private

C2

151.80.89.227:45878

Attributes
  • auth_value

    60894ac4c1d4d6c9ffb36078809b8c34

Extracted

Family

redline

Botnet

06.12

C2

81.161.229.143:26910

Attributes
  • auth_value

    0061b5af99ee5ea0578c1fe360993853

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\or.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\or.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1868
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3884

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\or.exe
    Filesize

    175KB

    MD5

    84133f05486edb29f9aeb9fba88f1db8

    SHA1

    9d3eaeca72c805da3cb2430f01d20d3309c4abf9

    SHA256

    07283e05c15a739215c1e2c46007f82eff2b3db5a7019855e9195b8fea953913

    SHA512

    8bb4c75693d1bd2f5455cc70363ca6a345d4f59c3581d0e38fe54d996bb80ae18f56773a118c48558c32675e6cccedd07658a8b1e0733cce684a567e162c0f05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\or.exe
    Filesize

    175KB

    MD5

    84133f05486edb29f9aeb9fba88f1db8

    SHA1

    9d3eaeca72c805da3cb2430f01d20d3309c4abf9

    SHA256

    07283e05c15a739215c1e2c46007f82eff2b3db5a7019855e9195b8fea953913

    SHA512

    8bb4c75693d1bd2f5455cc70363ca6a345d4f59c3581d0e38fe54d996bb80ae18f56773a118c48558c32675e6cccedd07658a8b1e0733cce684a567e162c0f05

  • memory/1868-142-0x0000000005300000-0x000000000540A000-memory.dmp
    Filesize

    1.0MB

  • memory/1868-145-0x0000000005290000-0x00000000052CC000-memory.dmp
    Filesize

    240KB

  • memory/1868-150-0x0000000006D10000-0x0000000006D60000-memory.dmp
    Filesize

    320KB

  • memory/1868-137-0x0000000000000000-mapping.dmp
  • memory/1868-149-0x0000000006D90000-0x0000000006E06000-memory.dmp
    Filesize

    472KB

  • memory/1868-148-0x0000000007DC0000-0x00000000082EC000-memory.dmp
    Filesize

    5.2MB

  • memory/1868-140-0x0000000000870000-0x00000000008A2000-memory.dmp
    Filesize

    200KB

  • memory/1868-141-0x0000000005790000-0x0000000005DA8000-memory.dmp
    Filesize

    6.1MB

  • memory/1868-147-0x00000000076C0000-0x0000000007882000-memory.dmp
    Filesize

    1.8MB

  • memory/1868-146-0x00000000055D0000-0x0000000005636000-memory.dmp
    Filesize

    408KB

  • memory/1868-144-0x0000000005230000-0x0000000005242000-memory.dmp
    Filesize

    72KB

  • memory/3884-143-0x0000000000000000-mapping.dmp
  • memory/3884-151-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4372-135-0x0000000005A20000-0x0000000005ABC000-memory.dmp
    Filesize

    624KB

  • memory/4372-132-0x00000000003C0000-0x00000000004CE000-memory.dmp
    Filesize

    1.1MB

  • memory/4372-133-0x0000000005E90000-0x0000000006434000-memory.dmp
    Filesize

    5.6MB

  • memory/4372-134-0x0000000005980000-0x0000000005A12000-memory.dmp
    Filesize

    584KB

  • memory/4372-136-0x0000000006E20000-0x0000000006E2A000-memory.dmp
    Filesize

    40KB