Analysis

  • max time kernel
    168s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 04:03

General

  • Target

    001.exe

  • Size

    1.4MB

  • MD5

    1cab063cc0c194cc5c81e71aad8a94e0

  • SHA1

    bb4d5267f05e3e4f42ad7576f8a8e57a47da5653

  • SHA256

    4ccc480c0ae855a876e266122a05dea65506fadedee20f1857525a41ef3932f8

  • SHA512

    93fe579300d1db29f1b3ed75db9529d5bef48af1db8d947a9883e06e9c3a75ecf82f563dd163a333ad81562e95fd6c2d6d6f3f9f5fa05e0344ee85cd251365f3

  • SSDEEP

    6144:kyRQUPQSetlQnZcONGhSJvVP1fHvq05qHE:kyR

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

001

C2

45.67.231.52:81

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables referencing credit card regular expressions 7 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\001.exe
    "C:\Users\Admin\AppData\Local\Temp\001.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2416
    • C:\Users\Admin\AppData\Local\Temp\001.exe
      "C:\Users\Admin\AppData\Local\Temp\001.exe"
      2⤵
        PID:2476
      • C:\Users\Admin\AppData\Local\Temp\001.exe
        "C:\Users\Admin\AppData\Local\Temp\001.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 896
        2⤵
        • Program crash
        PID:476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2412-0-0x0000000000E30000-0x0000000000F9C000-memory.dmp
      Filesize

      1.4MB

    • memory/2412-1-0x0000000074C20000-0x000000007530E000-memory.dmp
      Filesize

      6.9MB

    • memory/2412-2-0x00000000003D0000-0x0000000000410000-memory.dmp
      Filesize

      256KB

    • memory/2412-3-0x0000000000370000-0x00000000003A8000-memory.dmp
      Filesize

      224KB

    • memory/2412-20-0x00000000003D0000-0x0000000000410000-memory.dmp
      Filesize

      256KB

    • memory/2412-19-0x0000000074C20000-0x000000007530E000-memory.dmp
      Filesize

      6.9MB

    • memory/2856-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2856-8-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2856-5-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2856-16-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2856-14-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2856-12-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2856-17-0x0000000074C20000-0x000000007530E000-memory.dmp
      Filesize

      6.9MB

    • memory/2856-18-0x0000000004870000-0x00000000048B0000-memory.dmp
      Filesize

      256KB

    • memory/2856-6-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2856-4-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2856-21-0x0000000074C20000-0x000000007530E000-memory.dmp
      Filesize

      6.9MB

    • memory/2856-22-0x0000000004870000-0x00000000048B0000-memory.dmp
      Filesize

      256KB