Analysis

  • max time kernel
    136s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 12:56

General

  • Target

    0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe

  • Size

    306KB

  • MD5

    03ddaf6361edf593f75a7a908de781bf

  • SHA1

    bcd7cde0556d92994871b44f1ea9854d86953ba8

  • SHA256

    0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4

  • SHA512

    1fb8f368f7019e8c31fbc973fae1ec4a670f49ecda78686a4c10adfe106544caa48893af7a371f6e46890e05aa30335e6e4ceb9f2cc01f01d071ff682d011083

  • SSDEEP

    6144:t7ZN9vSWh60RVAtljy11okg/LsJqePx7JS1jlr+rxJyL98J:5ZyWhHek7JqePunsyL98J

Malware Config

Extracted

Family

redline

Botnet

5195552529

C2

https://pastebin.com/raw/NgsUAPya

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe
    "C:\Users\Admin\AppData\Local\Temp\0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3328
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 312
        2⤵
        • Program crash
        PID:4232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1404 -ip 1404
      1⤵
        PID:2116

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/632-8-0x00000000065F0000-0x000000000662C000-memory.dmp
        Filesize

        240KB

      • memory/632-2-0x000000007486E000-0x000000007486F000-memory.dmp
        Filesize

        4KB

      • memory/632-9-0x0000000006630000-0x000000000667C000-memory.dmp
        Filesize

        304KB

      • memory/632-10-0x0000000006960000-0x0000000006B22000-memory.dmp
        Filesize

        1.8MB

      • memory/632-4-0x0000000005D90000-0x00000000063A8000-memory.dmp
        Filesize

        6.1MB

      • memory/632-5-0x00000000057F0000-0x0000000005802000-memory.dmp
        Filesize

        72KB

      • memory/632-6-0x0000000005920000-0x0000000005A2A000-memory.dmp
        Filesize

        1.0MB

      • memory/632-7-0x0000000074860000-0x0000000075010000-memory.dmp
        Filesize

        7.7MB

      • memory/632-18-0x0000000074860000-0x0000000075010000-memory.dmp
        Filesize

        7.7MB

      • memory/632-0-0x0000000000400000-0x0000000000422000-memory.dmp
        Filesize

        136KB

      • memory/632-3-0x0000000005280000-0x00000000052E6000-memory.dmp
        Filesize

        408KB

      • memory/632-11-0x0000000007060000-0x000000000758C000-memory.dmp
        Filesize

        5.2MB

      • memory/632-12-0x0000000006B30000-0x0000000006BC2000-memory.dmp
        Filesize

        584KB

      • memory/632-13-0x0000000007B40000-0x00000000080E4000-memory.dmp
        Filesize

        5.6MB

      • memory/632-14-0x0000000006EC0000-0x0000000006F36000-memory.dmp
        Filesize

        472KB

      • memory/632-15-0x0000000006E50000-0x0000000006E6E000-memory.dmp
        Filesize

        120KB

      • memory/632-16-0x0000000006FD0000-0x0000000007020000-memory.dmp
        Filesize

        320KB

      • memory/1404-1-0x00000000004F8000-0x00000000004F9000-memory.dmp
        Filesize

        4KB