Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 14:23

General

  • Target

    47d556b3d2333e9a250a78828a291a4636d39d97945347a356431cabea620097.exe

  • Size

    306KB

  • MD5

    c2340d706ac057fbf9d5c5d84bdaa748

  • SHA1

    c492465076048e078116153c4ecfabab747b8c9d

  • SHA256

    47d556b3d2333e9a250a78828a291a4636d39d97945347a356431cabea620097

  • SHA512

    b77b0bfabfb326add848e339234d1bdabd424d4c0171f0c5f1eea376fd4b5409aec27aad32092cffa909c276445ac6fc7a328d18d60e4fee2a2a28ccf8b681f6

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47d556b3d2333e9a250a78828a291a4636d39d97945347a356431cabea620097.exe
    "C:\Users\Admin\AppData\Local\Temp\47d556b3d2333e9a250a78828a291a4636d39d97945347a356431cabea620097.exe"
    1⤵
    • Modifies system certificate store
    PID:3824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp37F8.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/3824-23-0x0000000006FD0000-0x0000000006FEE000-memory.dmp
    Filesize

    120KB

  • memory/3824-22-0x0000000006740000-0x00000000067B6000-memory.dmp
    Filesize

    472KB

  • memory/3824-3-0x0000000005AE0000-0x0000000005B72000-memory.dmp
    Filesize

    584KB

  • memory/3824-4-0x0000000005D20000-0x0000000005D30000-memory.dmp
    Filesize

    64KB

  • memory/3824-26-0x0000000007710000-0x0000000007D28000-memory.dmp
    Filesize

    6.1MB

  • memory/3824-0-0x0000000000FF0000-0x0000000001042000-memory.dmp
    Filesize

    328KB

  • memory/3824-2-0x0000000006090000-0x0000000006634000-memory.dmp
    Filesize

    5.6MB

  • memory/3824-1-0x00000000743E0000-0x0000000074B90000-memory.dmp
    Filesize

    7.7MB

  • memory/3824-5-0x0000000003510000-0x000000000351A000-memory.dmp
    Filesize

    40KB

  • memory/3824-27-0x0000000007260000-0x000000000736A000-memory.dmp
    Filesize

    1.0MB

  • memory/3824-28-0x00000000071A0000-0x00000000071B2000-memory.dmp
    Filesize

    72KB

  • memory/3824-29-0x0000000007200000-0x000000000723C000-memory.dmp
    Filesize

    240KB

  • memory/3824-30-0x0000000007370000-0x00000000073BC000-memory.dmp
    Filesize

    304KB

  • memory/3824-31-0x00000000074B0000-0x0000000007516000-memory.dmp
    Filesize

    408KB

  • memory/3824-34-0x00000000743E0000-0x0000000074B90000-memory.dmp
    Filesize

    7.7MB

  • memory/3824-35-0x0000000005D20000-0x0000000005D30000-memory.dmp
    Filesize

    64KB