Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 13:45

General

  • Target

    827e1bb713b94350961a5ac10fdd6613b11c89c8617a279055126a53dab96600.exe

  • Size

    306KB

  • MD5

    8b0301ef5b45efdc8ceac5421f9a2c7a

  • SHA1

    5652946ee618e2d5a0e09ed297f472f9dbd0dd3a

  • SHA256

    827e1bb713b94350961a5ac10fdd6613b11c89c8617a279055126a53dab96600

  • SHA512

    235272681fc1883cd51180accc3485d9ddd6707ae16f4d151f9bc535101224a8d03a833ef5888af7b6ccab735a70b9113c292fc3596d251bbb351ba717d6a9cc

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\827e1bb713b94350961a5ac10fdd6613b11c89c8617a279055126a53dab96600.exe
    "C:\Users\Admin\AppData\Local\Temp\827e1bb713b94350961a5ac10fdd6613b11c89c8617a279055126a53dab96600.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp3289.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/2336-21-0x00000000067F0000-0x000000000680E000-memory.dmp
    Filesize

    120KB

  • memory/2336-5-0x0000000005450000-0x000000000545A000-memory.dmp
    Filesize

    40KB

  • memory/2336-24-0x0000000006F30000-0x0000000007548000-memory.dmp
    Filesize

    6.1MB

  • memory/2336-4-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB

  • memory/2336-25-0x0000000006A80000-0x0000000006B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/2336-1-0x0000000075150000-0x0000000075901000-memory.dmp
    Filesize

    7.7MB

  • memory/2336-20-0x00000000058E0000-0x0000000005956000-memory.dmp
    Filesize

    472KB

  • memory/2336-26-0x00000000069C0000-0x00000000069D2000-memory.dmp
    Filesize

    72KB

  • memory/2336-3-0x0000000005380000-0x0000000005412000-memory.dmp
    Filesize

    584KB

  • memory/2336-2-0x00000000059E0000-0x0000000005F86000-memory.dmp
    Filesize

    5.6MB

  • memory/2336-0-0x00000000009C0000-0x0000000000A12000-memory.dmp
    Filesize

    328KB

  • memory/2336-27-0x0000000006A20000-0x0000000006A5C000-memory.dmp
    Filesize

    240KB

  • memory/2336-28-0x0000000006B90000-0x0000000006BDC000-memory.dmp
    Filesize

    304KB

  • memory/2336-29-0x0000000006CD0000-0x0000000006D36000-memory.dmp
    Filesize

    408KB

  • memory/2336-32-0x00000000077A0000-0x00000000077F0000-memory.dmp
    Filesize

    320KB

  • memory/2336-33-0x0000000075150000-0x0000000075901000-memory.dmp
    Filesize

    7.7MB

  • memory/2336-34-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB