Analysis

  • max time kernel
    153s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2023 20:54

General

  • Target

    NEAS.dfa9e951c06740a60e559a0e10606060.exe

  • Size

    1.1MB

  • MD5

    dfa9e951c06740a60e559a0e10606060

  • SHA1

    bafb6217120091409c0e150740f435e2caa1051a

  • SHA256

    b287dced5d97f2f8cf9b3fe6f5885addc12b485aafe5553d403cfa1aa1b6f88f

  • SHA512

    42bf91eb9a252218cbad960495b9e7f4904b64f864c8bb6001da36061a3299960dac11caa2952b78190b381625af5d0f99c39f299f86c75fdab9b69a0fb79e56

  • SSDEEP

    24576:sC5gjLHWdgAw/26p6Xy6GbSROMh4dh9SciZBPiH:sUTw/26p6CARJEh9Sc2PiH

Malware Config

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.dfa9e951c06740a60e559a0e10606060.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.dfa9e951c06740a60e559a0e10606060.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:3428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
          PID:4140
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          2⤵
            PID:2576
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 316
            2⤵
            • Program crash
            PID:4448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4940 -ip 4940
          1⤵
            PID:1904

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2576-0-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2576-1-0x0000000074B80000-0x0000000075330000-memory.dmp
            Filesize

            7.7MB

          • memory/2576-2-0x0000000007BE0000-0x0000000008184000-memory.dmp
            Filesize

            5.6MB

          • memory/2576-3-0x0000000007710000-0x00000000077A2000-memory.dmp
            Filesize

            584KB

          • memory/2576-4-0x0000000074B80000-0x0000000075330000-memory.dmp
            Filesize

            7.7MB

          • memory/2576-5-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/2576-6-0x0000000007810000-0x000000000781A000-memory.dmp
            Filesize

            40KB

          • memory/2576-7-0x00000000087B0000-0x0000000008DC8000-memory.dmp
            Filesize

            6.1MB

          • memory/2576-8-0x0000000007AD0000-0x0000000007BDA000-memory.dmp
            Filesize

            1.0MB

          • memory/2576-9-0x00000000079F0000-0x0000000007A02000-memory.dmp
            Filesize

            72KB

          • memory/2576-10-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/2576-11-0x0000000007A50000-0x0000000007A8C000-memory.dmp
            Filesize

            240KB

          • memory/2576-12-0x0000000008190000-0x00000000081DC000-memory.dmp
            Filesize

            304KB