Analysis

  • max time kernel
    296s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 05:43

General

  • Target

    b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30.exe

  • Size

    297KB

  • MD5

    5d860e52bfa60fec84b6a46661b45246

  • SHA1

    1259e9f868d0d80ac09aadb9387662347cd4bd68

  • SHA256

    b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

  • SHA512

    04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

  • SSDEEP

    3072:WqFFrqwIOGdTypEmz07sFPaF16CVyeR+LhdwT5TZMfvgZcZqf7D34NeqiOLCbBOy:tBIOG6hPPLd05TZaYcZqf7DI3L

Malware Config

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30.exe
    "C:\Users\Admin\AppData\Local\Temp\b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\6.exe
      "C:\Users\Admin\AppData\Local\Temp\6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2020
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.co/1lLub
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2820

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b495546555c4b9dcb7aa307694521333

    SHA1

    3c94c72b46f64607ad764e556de19bd722a29f69

    SHA256

    6c45f37df681d741766c1a22c9170e946a5da4e5efe1ddf14a49ace93ea225ba

    SHA512

    9a79fb834dcf24d9ba146d58ecb1aa5cb9fade68bd501b34120ebfe5f9ffc7a6016ad538606695ec1a4a2c139de8b712cfd7e1b362b12978bbc069bf6b3cf808

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f16a399f47802df7fb3a4317b96291f5

    SHA1

    cb1f3e45952664307ede32c228f4158228dab4d7

    SHA256

    a369d6c662b2c9f675bd19cd96e5a3ef430f8b8899cc8fe3adfe562d0ddf1364

    SHA512

    cea796af6f3f07b7e856c83006617e2fff7b6718f04261e428ec05cba6bbfc6202f2f6a701cf1987e78d18e64e8ba775049cd67ad488b7e1886b7c257e46c416

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\3pl5scb\imagestore.dat
    Filesize

    2KB

    MD5

    17ddcf742d900b89eb9524c7769786dc

    SHA1

    7815f3e49f0d828d107cd9e4f7b0f2609932419a

    SHA256

    5535142b94609afb9a9dca894b5affb4c18816d9e4e94ca9d04943edcd2028a8

    SHA512

    93083a585136437bdb1892557f129c55add4e23d95cdb92c9fc1eb65be4dca967bed9cd6fb377471939251a3383a8190849d2b0a30505eba8a49e40a49d0240f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ZQLLOZN\favicon[1].png
    Filesize

    2KB

    MD5

    18c023bc439b446f91bf942270882422

    SHA1

    768d59e3085976dba252232a65a4af562675f782

    SHA256

    e0e71acef1efbfab69a1a60cd8fadded948d0e47a0a27c59a0be7033f6a84482

    SHA512

    a95ad7b48596bc0af23d05d1e58681e5d65e707247f96c5bc088880f4525312a1834a89615a0e33aea6b066793088a193ec29b5c96ea216f531c443487ae0735

  • C:\Users\Admin\AppData\Local\Temp\Cab9A6D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9B9D.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\6.exe
    Filesize

    4.8MB

    MD5

    5bb3677a298d7977d73c2d47b805b9c3

    SHA1

    91933eb9b40281e59dd7e73d8b7dac77c5e42798

    SHA256

    85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f

    SHA512

    d20f862e9fadb5ad12eddaae8c6ebbfa03d67d35c5ca272e185206eb256cd6a89c338ce608c992df715d36a3f1624a507dbe324a057bd412b87438f4a008f33d

  • memory/2020-14-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2020-12-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2020-16-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2020-17-0x00000000009F0000-0x000000000120E000-memory.dmp
    Filesize

    8.1MB

  • memory/2868-0-0x000000007469E000-0x000000007469F000-memory.dmp
    Filesize

    4KB

  • memory/2868-37-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-4-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-3-0x000000007469E000-0x000000007469F000-memory.dmp
    Filesize

    4KB

  • memory/2868-2-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-1-0x0000000000C40000-0x0000000000C90000-memory.dmp
    Filesize

    320KB