Analysis

  • max time kernel
    61s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 02:19

General

  • Target

    2ac0ff27c872b8b784d31027f05d44cd.exe

  • Size

    897KB

  • MD5

    2ac0ff27c872b8b784d31027f05d44cd

  • SHA1

    e8fa3f7dfd40bfc23935fc5ea4566c76b69f506b

  • SHA256

    854868444936c104865264145a8f00147741a523d666fe7e503324ca1adbb4d5

  • SHA512

    38436eec9116b77b62c9398d9440149f4d3ce0a5a9606874580390c159fca7b68db2866fdb20474caa86cef3ff1b0eae08b93fa36a2f03d9a37b9266df2d3ac0

  • SSDEEP

    12288:lpMIQ1ZFhNpVxd5lvhZUiCTa1iHbqKpvlMyMtip8+CjLDAHQEOh24s2:lEhWqKsyMPDIQEOs

Malware Config

Extracted

Family

redline

Botnet

Anh123

C2

199.115.193.116:11300

Attributes
  • auth_value

    db990971ec3911c24ea05eeccc2e1f60

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ac0ff27c872b8b784d31027f05d44cd.exe
    "C:\Users\Admin\AppData\Local\Temp\2ac0ff27c872b8b784d31027f05d44cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3712
    • C:\Users\Admin\AppData\Local\Temp\2ac0ff27c872b8b784d31027f05d44cd.exe
      C:\Users\Admin\AppData\Local\Temp\2ac0ff27c872b8b784d31027f05d44cd.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2ac0ff27c872b8b784d31027f05d44cd.exe.log
    Filesize

    1KB

    MD5

    a3c82409506a33dec1856104ca55cbfd

    SHA1

    2e2ba4e4227590f8821002831c5410f7f45fe812

    SHA256

    780a0d4410f5f9798cb573bcd774561d1439987a39b1368d3c890226928cd203

    SHA512

    9621cfd3dab86d964a2bea6b3788fc19a895307962dcc41428741b8a86291f114df722e9017f755f63d53d09b5111e68f05aa505d9c9deae6c4378a87cdfa69f

  • memory/1240-146-0x00000000058F0000-0x0000000005956000-memory.dmp
    Filesize

    408KB

  • memory/1240-141-0x0000000005990000-0x0000000005FA8000-memory.dmp
    Filesize

    6.1MB

  • memory/1240-150-0x0000000007C70000-0x0000000007E32000-memory.dmp
    Filesize

    1.8MB

  • memory/1240-149-0x0000000006CF0000-0x0000000006D40000-memory.dmp
    Filesize

    320KB

  • memory/1240-143-0x0000000005430000-0x0000000005442000-memory.dmp
    Filesize

    72KB

  • memory/1240-148-0x0000000007A20000-0x0000000007A96000-memory.dmp
    Filesize

    472KB

  • memory/1240-147-0x0000000005490000-0x00000000054A0000-memory.dmp
    Filesize

    64KB

  • memory/1240-142-0x0000000005500000-0x000000000560A000-memory.dmp
    Filesize

    1.0MB

  • memory/1240-138-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1240-145-0x00000000054A0000-0x00000000054DC000-memory.dmp
    Filesize

    240KB

  • memory/1240-144-0x0000000005490000-0x00000000054A0000-memory.dmp
    Filesize

    64KB

  • memory/3712-133-0x0000000000420000-0x0000000000506000-memory.dmp
    Filesize

    920KB

  • memory/3712-134-0x0000000005430000-0x00000000059D4000-memory.dmp
    Filesize

    5.6MB

  • memory/3712-135-0x0000000004E70000-0x0000000004E80000-memory.dmp
    Filesize

    64KB

  • memory/3712-137-0x0000000005F10000-0x000000000643C000-memory.dmp
    Filesize

    5.2MB

  • memory/3712-136-0x0000000004F20000-0x0000000004FB2000-memory.dmp
    Filesize

    584KB