Analysis

  • max time kernel
    138s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 11:31

General

  • Target

    6368308f12a9c81fbdadae5173b09f3b24738b840914207ea1d30d29d7985093.exe

  • Size

    305KB

  • MD5

    6b616ba201a24268de7fafc29f42c596

  • SHA1

    0d2a1691e00475c9d99edc41042ed258b37292ae

  • SHA256

    6368308f12a9c81fbdadae5173b09f3b24738b840914207ea1d30d29d7985093

  • SHA512

    84971007b0a77e53e1db45cd25be416a444b1da58c6828ef06f3827b56e6976d5d8023d7cf3c14aa15c988e9ec9853ce5782fceaa940b431b16ab8e4d88ad66e

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6368308f12a9c81fbdadae5173b09f3b24738b840914207ea1d30d29d7985093.exe
    "C:\Users\Admin\AppData\Local\Temp\6368308f12a9c81fbdadae5173b09f3b24738b840914207ea1d30d29d7985093.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4572
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3624 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Tmp4428.tmp
      Filesize

      2KB

      MD5

      1420d30f964eac2c85b2ccfe968eebce

      SHA1

      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

      SHA256

      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

      SHA512

      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

    • memory/4572-27-0x00000000069B0000-0x0000000006ABA000-memory.dmp
      Filesize

      1.0MB

    • memory/4572-35-0x00000000086E0000-0x00000000088A2000-memory.dmp
      Filesize

      1.8MB

    • memory/4572-3-0x0000000005190000-0x0000000005222000-memory.dmp
      Filesize

      584KB

    • memory/4572-4-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/4572-5-0x0000000005350000-0x000000000535A000-memory.dmp
      Filesize

      40KB

    • memory/4572-1-0x0000000000740000-0x0000000000792000-memory.dmp
      Filesize

      328KB

    • memory/4572-22-0x0000000005DC0000-0x0000000005E36000-memory.dmp
      Filesize

      472KB

    • memory/4572-28-0x00000000068F0000-0x0000000006902000-memory.dmp
      Filesize

      72KB

    • memory/4572-40-0x0000000074B80000-0x0000000075330000-memory.dmp
      Filesize

      7.7MB

    • memory/4572-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
      Filesize

      5.6MB

    • memory/4572-23-0x0000000006720000-0x000000000673E000-memory.dmp
      Filesize

      120KB

    • memory/4572-29-0x0000000006950000-0x000000000698C000-memory.dmp
      Filesize

      240KB

    • memory/4572-30-0x0000000006AC0000-0x0000000006B0C000-memory.dmp
      Filesize

      304KB

    • memory/4572-31-0x0000000006C00000-0x0000000006C66000-memory.dmp
      Filesize

      408KB

    • memory/4572-32-0x0000000074B80000-0x0000000075330000-memory.dmp
      Filesize

      7.7MB

    • memory/4572-33-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/4572-34-0x00000000082C0000-0x0000000008310000-memory.dmp
      Filesize

      320KB

    • memory/4572-0-0x0000000074B80000-0x0000000075330000-memory.dmp
      Filesize

      7.7MB

    • memory/4572-36-0x0000000008DE0000-0x000000000930C000-memory.dmp
      Filesize

      5.2MB

    • memory/4572-26-0x0000000006E60000-0x0000000007478000-memory.dmp
      Filesize

      6.1MB