Analysis

  • max time kernel
    156s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 15:07

General

  • Target

    8a4620c027661d01fe46cc055f621000b7e6bb681c159e58cc0d59c681e06433.exe

  • Size

    508KB

  • MD5

    53706e505c74b5bbcfb4165ee39b563b

  • SHA1

    9dc6a144f057d456aeeb7c32f274e440c24d8723

  • SHA256

    8a4620c027661d01fe46cc055f621000b7e6bb681c159e58cc0d59c681e06433

  • SHA512

    48a7c29d4387a6bf46327564b6f31f8c9f56f497698e7a0aa7a0cb85db2142271d40005dcfac69a914c3628f320af3087f3d9a328c521136b8f565239175584a

  • SSDEEP

    12288:rfjrKrGQ79tHMSv/giv/MOoEtzXtOGf4CXYyV:URbx

Malware Config

Extracted

Family

redline

Botnet

23/02

C2

65.108.20.226:37715

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a4620c027661d01fe46cc055f621000b7e6bb681c159e58cc0d59c681e06433.exe
    "C:\Users\Admin\AppData\Local\Temp\8a4620c027661d01fe46cc055f621000b7e6bb681c159e58cc0d59c681e06433.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath "C:"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1.exe

    Filesize

    184KB

    MD5

    a9bcd49121ed7219ff6e999eed91e93b

    SHA1

    67e4915719c093fbef4c1905be6fdfabbe56e4b4

    SHA256

    77037f726a454038961b431649353816034cfd351eff6a58be55fa2da87c7b5e

    SHA512

    a9c89fc02ff3e96901837225ea92ef80343e8994932c0a2edf643c72af0f303cf6c5732f9b4c299c0e0bd4221efa6687d0011fab5021f6b3da65d66cf5587828

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_if0mfp3k.y04.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2944-1-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2944-62-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2944-0-0x0000000000910000-0x0000000000994000-memory.dmp

    Filesize

    528KB

  • memory/2980-41-0x0000000007DD0000-0x0000000007DDE000-memory.dmp

    Filesize

    56KB

  • memory/2980-8-0x0000000005950000-0x00000000059B6000-memory.dmp

    Filesize

    408KB

  • memory/2980-7-0x00000000057B0000-0x00000000057D2000-memory.dmp

    Filesize

    136KB

  • memory/2980-43-0x0000000007EE0000-0x0000000007EFA000-memory.dmp

    Filesize

    104KB

  • memory/2980-9-0x00000000061B0000-0x0000000006216000-memory.dmp

    Filesize

    408KB

  • memory/2980-6-0x0000000005B10000-0x0000000006138000-memory.dmp

    Filesize

    6.2MB

  • memory/2980-19-0x0000000006260000-0x00000000065B4000-memory.dmp

    Filesize

    3.3MB

  • memory/2980-20-0x0000000006890000-0x00000000068AE000-memory.dmp

    Filesize

    120KB

  • memory/2980-21-0x00000000068D0000-0x000000000691C000-memory.dmp

    Filesize

    304KB

  • memory/2980-22-0x0000000002F80000-0x0000000002F90000-memory.dmp

    Filesize

    64KB

  • memory/2980-23-0x0000000007A80000-0x0000000007AB2000-memory.dmp

    Filesize

    200KB

  • memory/2980-24-0x0000000070200000-0x000000007024C000-memory.dmp

    Filesize

    304KB

  • memory/2980-34-0x0000000006E30000-0x0000000006E4E000-memory.dmp

    Filesize

    120KB

  • memory/2980-35-0x0000000007AC0000-0x0000000007B63000-memory.dmp

    Filesize

    652KB

  • memory/2980-36-0x00000000081F0000-0x000000000886A000-memory.dmp

    Filesize

    6.5MB

  • memory/2980-44-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

    Filesize

    32KB

  • memory/2980-38-0x0000000007C10000-0x0000000007C1A000-memory.dmp

    Filesize

    40KB

  • memory/2980-39-0x0000000007E20000-0x0000000007EB6000-memory.dmp

    Filesize

    600KB

  • memory/2980-40-0x0000000007DA0000-0x0000000007DB1000-memory.dmp

    Filesize

    68KB

  • memory/2980-4-0x0000000002F80000-0x0000000002F90000-memory.dmp

    Filesize

    64KB

  • memory/2980-42-0x0000000007DE0000-0x0000000007DF4000-memory.dmp

    Filesize

    80KB

  • memory/2980-5-0x0000000002F80000-0x0000000002F90000-memory.dmp

    Filesize

    64KB

  • memory/2980-37-0x0000000007BA0000-0x0000000007BBA000-memory.dmp

    Filesize

    104KB

  • memory/2980-47-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2980-3-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2980-2-0x0000000002F30000-0x0000000002F66000-memory.dmp

    Filesize

    216KB

  • memory/4448-59-0x0000000000320000-0x0000000000354000-memory.dmp

    Filesize

    208KB

  • memory/4448-65-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

    Filesize

    64KB

  • memory/4448-60-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4448-64-0x0000000004C40000-0x0000000004CD2000-memory.dmp

    Filesize

    584KB

  • memory/4448-63-0x00000000051F0000-0x0000000005794000-memory.dmp

    Filesize

    5.6MB

  • memory/4448-66-0x0000000004C20000-0x0000000004C2A000-memory.dmp

    Filesize

    40KB

  • memory/4448-67-0x0000000005DC0000-0x00000000063D8000-memory.dmp

    Filesize

    6.1MB

  • memory/4448-71-0x0000000004F60000-0x0000000004FAC000-memory.dmp

    Filesize

    304KB

  • memory/4448-70-0x0000000004F20000-0x0000000004F5C000-memory.dmp

    Filesize

    240KB

  • memory/4448-69-0x0000000004EA0000-0x0000000004EB2000-memory.dmp

    Filesize

    72KB

  • memory/4448-78-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4448-72-0x00000000066E0000-0x0000000006730000-memory.dmp

    Filesize

    320KB

  • memory/4448-73-0x0000000006900000-0x0000000006AC2000-memory.dmp

    Filesize

    1.8MB

  • memory/4448-74-0x0000000007000000-0x000000000752C000-memory.dmp

    Filesize

    5.2MB

  • memory/4448-75-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4448-76-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

    Filesize

    64KB

  • memory/4448-68-0x0000000005030000-0x000000000513A000-memory.dmp

    Filesize

    1.0MB