Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-06-2024 19:45

General

  • Target

    92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370.exe

  • Size

    493KB

  • MD5

    92c01627961859a84ffa633327c5d7f9

  • SHA1

    5b406c39f81f67e2b2e263137c7059718e4af007

  • SHA256

    92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370

  • SHA512

    f31f9d45d7783441866faa0e684412040dd74c2878adfc6e5a874626e291b3e3cae7746cb62e2388d4183e615d9b919178fa409f2e12b3d0cf478c59450d3439

  • SSDEEP

    12288:AxJVyE3e2Uo4a3Tq7c85n93zxAdiFZ3wWxc:An93aOMn5n9DxOiFZ3T

Malware Config

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370.exe
    "C:\Users\Admin\AppData\Local\Temp\92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1884
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 320
        2⤵
        • Program crash
        PID:2480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5076 -ip 5076
      1⤵
        PID:3700

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2940-8-0x0000000007E60000-0x0000000007F6A000-memory.dmp
        Filesize

        1.0MB

      • memory/2940-4-0x00000000050B0000-0x0000000005142000-memory.dmp
        Filesize

        584KB

      • memory/2940-17-0x0000000074400000-0x0000000074BB1000-memory.dmp
        Filesize

        7.7MB

      • memory/2940-3-0x0000000005780000-0x0000000005D26000-memory.dmp
        Filesize

        5.6MB

      • memory/2940-9-0x0000000007D50000-0x0000000007D62000-memory.dmp
        Filesize

        72KB

      • memory/2940-5-0x0000000005150000-0x000000000515A000-memory.dmp
        Filesize

        40KB

      • memory/2940-6-0x0000000074400000-0x0000000074BB1000-memory.dmp
        Filesize

        7.7MB

      • memory/2940-10-0x0000000007DB0000-0x0000000007DEC000-memory.dmp
        Filesize

        240KB

      • memory/2940-2-0x000000007440E000-0x000000007440F000-memory.dmp
        Filesize

        4KB

      • memory/2940-1-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/2940-7-0x0000000006590000-0x0000000006BA8000-memory.dmp
        Filesize

        6.1MB

      • memory/2940-11-0x0000000007E00000-0x0000000007E4C000-memory.dmp
        Filesize

        304KB

      • memory/2940-12-0x0000000008050000-0x00000000080B6000-memory.dmp
        Filesize

        408KB

      • memory/2940-13-0x0000000008E90000-0x0000000009052000-memory.dmp
        Filesize

        1.8MB

      • memory/2940-14-0x0000000009590000-0x0000000009ABC000-memory.dmp
        Filesize

        5.2MB

      • memory/2940-15-0x0000000009460000-0x00000000094B0000-memory.dmp
        Filesize

        320KB

      • memory/5076-0-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
        Filesize

        4KB