Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 02:35

General

  • Target

    cc89ef12884cca7c4964f26396b29f9943671e4aac065806e8b8f7cc2fbb5780.exe

  • Size

    307KB

  • MD5

    f50eb449d6559538ba7d11b51b7378dd

  • SHA1

    06d992c46935c7bf2ed934a3b5e410c64d933863

  • SHA256

    cc89ef12884cca7c4964f26396b29f9943671e4aac065806e8b8f7cc2fbb5780

  • SHA512

    1cfc71b267b49010f4bcf82d35f44527156d2195035b87eda8dd3b10c4d67ea04ad3edf7ccc2d46668f2eb3a9f5482b63fb7918108467e817685fb5e7cf92528

  • SSDEEP

    6144:mBIOG+wVQvlFJTZJocZqf7DIXZWYicxlRCRdjbzefV:mDjVocUzspWnc7RCRdj3+

Malware Config

Extracted

Family

redline

Botnet

TG

C2

194.116.173.25:6519

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc89ef12884cca7c4964f26396b29f9943671e4aac065806e8b8f7cc2fbb5780.exe
    "C:\Users\Admin\AppData\Local\Temp\cc89ef12884cca7c4964f26396b29f9943671e4aac065806e8b8f7cc2fbb5780.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5328

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5328-0-0x0000000000980000-0x00000000009D2000-memory.dmp
    Filesize

    328KB

  • memory/5328-1-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/5328-2-0x00000000058F0000-0x0000000005E94000-memory.dmp
    Filesize

    5.6MB

  • memory/5328-3-0x0000000005280000-0x0000000005312000-memory.dmp
    Filesize

    584KB

  • memory/5328-4-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB

  • memory/5328-5-0x0000000005440000-0x000000000544A000-memory.dmp
    Filesize

    40KB

  • memory/5328-6-0x00000000064C0000-0x0000000006AD8000-memory.dmp
    Filesize

    6.1MB

  • memory/5328-7-0x0000000005600000-0x000000000570A000-memory.dmp
    Filesize

    1.0MB

  • memory/5328-8-0x0000000005530000-0x0000000005542000-memory.dmp
    Filesize

    72KB

  • memory/5328-9-0x0000000005590000-0x00000000055CC000-memory.dmp
    Filesize

    240KB

  • memory/5328-10-0x0000000005710000-0x000000000575C000-memory.dmp
    Filesize

    304KB

  • memory/5328-11-0x0000000005EA0000-0x0000000005F06000-memory.dmp
    Filesize

    408KB

  • memory/5328-12-0x0000000006C30000-0x0000000006C80000-memory.dmp
    Filesize

    320KB

  • memory/5328-13-0x0000000007080000-0x0000000007242000-memory.dmp
    Filesize

    1.8MB

  • memory/5328-14-0x0000000007780000-0x0000000007CAC000-memory.dmp
    Filesize

    5.2MB

  • memory/5328-15-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/5328-17-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB