Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 10:59

General

  • Target

    d974f56a39721cf283f011240712cc10a7c780ee8ecc59397a024bd80cf9fb42.exe

  • Size

    305KB

  • MD5

    f467beba03a6095f7dfdc2c7a3f6ce00

  • SHA1

    00a59fb85171353e05697689f1259d64a548a6b7

  • SHA256

    d974f56a39721cf283f011240712cc10a7c780ee8ecc59397a024bd80cf9fb42

  • SHA512

    c7fd932e96872bcbd575e785831742ce46d6987832a599f512b693db864de94a54ddb1dc4a422949a9f7b4bc66f3167a9d9c752bd3c6d4b85e0e84ff0bce3862

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d974f56a39721cf283f011240712cc10a7c780ee8ecc59397a024bd80cf9fb42.exe
    "C:\Users\Admin\AppData\Local\Temp\d974f56a39721cf283f011240712cc10a7c780ee8ecc59397a024bd80cf9fb42.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp6021.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/2436-23-0x0000000006C70000-0x0000000006C8E000-memory.dmp
    Filesize

    120KB

  • memory/2436-3-0x00000000056D0000-0x0000000005762000-memory.dmp
    Filesize

    584KB

  • memory/2436-27-0x0000000006F00000-0x000000000700A000-memory.dmp
    Filesize

    1.0MB

  • memory/2436-28-0x0000000006E40000-0x0000000006E52000-memory.dmp
    Filesize

    72KB

  • memory/2436-5-0x0000000005790000-0x000000000579A000-memory.dmp
    Filesize

    40KB

  • memory/2436-1-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/2436-22-0x00000000063B0000-0x0000000006426000-memory.dmp
    Filesize

    472KB

  • memory/2436-0-0x0000000000C90000-0x0000000000CE2000-memory.dmp
    Filesize

    328KB

  • memory/2436-38-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/2436-2-0x0000000005D80000-0x0000000006324000-memory.dmp
    Filesize

    5.6MB

  • memory/2436-4-0x0000000005980000-0x0000000005990000-memory.dmp
    Filesize

    64KB

  • memory/2436-29-0x0000000006EA0000-0x0000000006EDC000-memory.dmp
    Filesize

    240KB

  • memory/2436-30-0x0000000007010000-0x000000000705C000-memory.dmp
    Filesize

    304KB

  • memory/2436-31-0x0000000007150000-0x00000000071B6000-memory.dmp
    Filesize

    408KB

  • memory/2436-34-0x0000000007360000-0x00000000073B0000-memory.dmp
    Filesize

    320KB

  • memory/2436-35-0x0000000008720000-0x00000000088E2000-memory.dmp
    Filesize

    1.8MB

  • memory/2436-36-0x0000000008E20000-0x000000000934C000-memory.dmp
    Filesize

    5.2MB

  • memory/2436-26-0x00000000073B0000-0x00000000079C8000-memory.dmp
    Filesize

    6.1MB