Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 11:28

General

  • Target

    tmp.exe

  • Size

    304KB

  • MD5

    bd129b2710c1f8fa9aa98dcc35c5b6b9

  • SHA1

    572034f781967e768d6d9b49de62217561538a45

  • SHA256

    62c2c1f7335ed8b0a2120b1cf42a4c55cae1869a0245bef10d51de037e0d7ddf

  • SHA512

    abb8770681cd51454d3f2f4539f58133af88168d35934a4638a611c579d07018f256a9a8358c9723c8a985254bcf593556a886692781fa57016a82475f147e86

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp687.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/2356-0-0x00000000012C0000-0x0000000001312000-memory.dmp
    Filesize

    328KB

  • memory/2356-1-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2356-2-0x0000000004D00000-0x0000000004D40000-memory.dmp
    Filesize

    256KB

  • memory/2356-18-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2356-19-0x0000000004D00000-0x0000000004D40000-memory.dmp
    Filesize

    256KB

  • memory/2356-20-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB