Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 11:49

General

  • Target

    adfa4bc715095b5f28561bc164c24b334fa66e180f1c98373cb4f677b289dbb3.exe

  • Size

    305KB

  • MD5

    9b2fe0714d712f431d8365855e3c2bae

  • SHA1

    fd02e17899cd6c5bd2bc01652908b982dda7966e

  • SHA256

    adfa4bc715095b5f28561bc164c24b334fa66e180f1c98373cb4f677b289dbb3

  • SHA512

    b8255c9775839c0c186d268d765ca8112bc13f2ddf22e2c886fcb25038c0261aaca99b7ebdcbb822f6b6cbf22f47d59710b4f0c68b84e1934be3a033a12debe9

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adfa4bc715095b5f28561bc164c24b334fa66e180f1c98373cb4f677b289dbb3.exe
    "C:\Users\Admin\AppData\Local\Temp\adfa4bc715095b5f28561bc164c24b334fa66e180f1c98373cb4f677b289dbb3.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3396

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp3597.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/3396-23-0x0000000006290000-0x00000000062AE000-memory.dmp
    Filesize

    120KB

  • memory/3396-22-0x0000000005710000-0x0000000005786000-memory.dmp
    Filesize

    472KB

  • memory/3396-3-0x00000000049D0000-0x0000000004A62000-memory.dmp
    Filesize

    584KB

  • memory/3396-4-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
    Filesize

    64KB

  • memory/3396-27-0x0000000006420000-0x000000000652A000-memory.dmp
    Filesize

    1.0MB

  • memory/3396-1-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3396-2-0x0000000004EE0000-0x0000000005484000-memory.dmp
    Filesize

    5.6MB

  • memory/3396-0-0x00000000000C0000-0x0000000000112000-memory.dmp
    Filesize

    328KB

  • memory/3396-5-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
    Filesize

    40KB

  • memory/3396-26-0x00000000068D0000-0x0000000006EE8000-memory.dmp
    Filesize

    6.1MB

  • memory/3396-28-0x0000000006360000-0x0000000006372000-memory.dmp
    Filesize

    72KB

  • memory/3396-29-0x00000000063C0000-0x00000000063FC000-memory.dmp
    Filesize

    240KB

  • memory/3396-30-0x0000000006530000-0x000000000657C000-memory.dmp
    Filesize

    304KB

  • memory/3396-31-0x0000000006670000-0x00000000066D6000-memory.dmp
    Filesize

    408KB

  • memory/3396-34-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3396-35-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
    Filesize

    64KB