Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 21:18

General

  • Target

    9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746.exe

  • Size

    312KB

  • MD5

    389881b424cf4d7ec66de13f01c7232a

  • SHA1

    d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

  • SHA256

    9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

  • SHA512

    2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

  • SSDEEP

    6144:mmAUwI0Q3r6UBqC7e8O5rvH9MMoBfOWf6dX/mY9Row3:mmANIL3OUBqC7e15M/6d/Mw3

Malware Config

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746.exe
    "C:\Users\Admin\AppData\Local\Temp\9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp7EA6.tmp

    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/2356-35-0x0000000006D30000-0x0000000007348000-memory.dmp

    Filesize

    6.1MB

  • memory/2356-45-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2356-30-0x00000000063A0000-0x00000000063BE000-memory.dmp

    Filesize

    120KB

  • memory/2356-8-0x00000000056D0000-0x0000000005C74000-memory.dmp

    Filesize

    5.6MB

  • memory/2356-9-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2356-10-0x0000000004FC0000-0x0000000005052000-memory.dmp

    Filesize

    584KB

  • memory/2356-11-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2356-12-0x0000000004FB0000-0x0000000004FBA000-memory.dmp

    Filesize

    40KB

  • memory/2356-46-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2356-29-0x0000000005C80000-0x0000000005CF6000-memory.dmp

    Filesize

    472KB

  • memory/2356-48-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/2356-4-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2356-38-0x00000000086C0000-0x00000000086FC000-memory.dmp

    Filesize

    240KB

  • memory/2356-37-0x0000000006CC0000-0x0000000006CD2000-memory.dmp

    Filesize

    72KB

  • memory/2356-36-0x00000000085B0000-0x00000000086BA000-memory.dmp

    Filesize

    1.0MB

  • memory/2356-39-0x00000000087A0000-0x00000000087EC000-memory.dmp

    Filesize

    304KB

  • memory/2356-40-0x00000000067B0000-0x0000000006816000-memory.dmp

    Filesize

    408KB

  • memory/2356-41-0x00000000091B0000-0x0000000009200000-memory.dmp

    Filesize

    320KB

  • memory/2356-42-0x0000000009400000-0x00000000095C2000-memory.dmp

    Filesize

    1.8MB

  • memory/2356-43-0x000000000A510000-0x000000000AA3C000-memory.dmp

    Filesize

    5.2MB

  • memory/3624-44-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/3624-0-0x0000000074D5E000-0x0000000074D5F000-memory.dmp

    Filesize

    4KB

  • memory/3624-1-0x0000000000010000-0x0000000000064000-memory.dmp

    Filesize

    336KB

  • memory/3624-7-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB