Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 14:30

General

  • Target

    b2d23fafe1cfea07bdbdd84beac4426d53b0a2261dd2bccc7d439c07e6f7bab9.exe

  • Size

    306KB

  • MD5

    d21991fd53e5e7b426238e24cd41e81c

  • SHA1

    540ea3b1769dc0b68571e04570665a2288753814

  • SHA256

    b2d23fafe1cfea07bdbdd84beac4426d53b0a2261dd2bccc7d439c07e6f7bab9

  • SHA512

    b056b3dc25bde6e169cf79eca9751e66599fdc79c21d68a63df2f07af9273e62cf4ceb14a06da6e6f06fdcea6fc59afb6ba61696d25d1c01bb9b7841d443c4a0

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2d23fafe1cfea07bdbdd84beac4426d53b0a2261dd2bccc7d439c07e6f7bab9.exe
    "C:\Users\Admin\AppData\Local\Temp\b2d23fafe1cfea07bdbdd84beac4426d53b0a2261dd2bccc7d439c07e6f7bab9.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp47F6.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/1996-21-0x0000000007040000-0x000000000705E000-memory.dmp
    Filesize

    120KB

  • memory/1996-20-0x0000000006630000-0x00000000066A6000-memory.dmp
    Filesize

    472KB

  • memory/1996-3-0x0000000005B70000-0x0000000005C02000-memory.dmp
    Filesize

    584KB

  • memory/1996-4-0x0000000005A80000-0x0000000005A90000-memory.dmp
    Filesize

    64KB

  • memory/1996-24-0x0000000007680000-0x0000000007C98000-memory.dmp
    Filesize

    6.1MB

  • memory/1996-1-0x0000000074580000-0x0000000074D31000-memory.dmp
    Filesize

    7.7MB

  • memory/1996-2-0x0000000006080000-0x0000000006626000-memory.dmp
    Filesize

    5.6MB

  • memory/1996-0-0x0000000000FD0000-0x0000000001022000-memory.dmp
    Filesize

    328KB

  • memory/1996-5-0x0000000005B00000-0x0000000005B0A000-memory.dmp
    Filesize

    40KB

  • memory/1996-25-0x00000000071D0000-0x00000000072DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1996-26-0x0000000007110000-0x0000000007122000-memory.dmp
    Filesize

    72KB

  • memory/1996-27-0x0000000007170000-0x00000000071AC000-memory.dmp
    Filesize

    240KB

  • memory/1996-28-0x00000000072E0000-0x000000000732C000-memory.dmp
    Filesize

    304KB

  • memory/1996-29-0x0000000074580000-0x0000000074D31000-memory.dmp
    Filesize

    7.7MB

  • memory/1996-30-0x0000000005A80000-0x0000000005A90000-memory.dmp
    Filesize

    64KB

  • memory/1996-31-0x0000000005E40000-0x0000000005EA6000-memory.dmp
    Filesize

    408KB