Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 10:54

General

  • Target

    ddd699374ed38b0ab8c223579623e351.exe

  • Size

    372KB

  • MD5

    ddd699374ed38b0ab8c223579623e351

  • SHA1

    7304e2dc234bd005d373985b045e92c0cf167b31

  • SHA256

    433f08a0802eeb0fc8054d085035540369602e732ccb506a6f5d9ecf7b35dadb

  • SHA512

    abba31102415791c0112c5ba8231c34cc96c431fb88e0875136fe7f12b3e83969030c36132c107c16b4ffd678676830b439fea6bdd21da2d9867e38fe208ae3f

  • SSDEEP

    6144:JHqM4Ry8nba6xa7AELWjhCOyAXdFH3ONJ7Caooxb:AM4E2a6xa7AELWjhCOyAXdFH3ONJ7Caz

Malware Config

Extracted

Family

redline

Botnet

build1

C2

193.38.54.112:4623

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe
      C:\Users\Admin\AppData\Local\Temp\ddd699374ed38b0ab8c223579623e351.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1172
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1328 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2308

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ddd699374ed38b0ab8c223579623e351.exe.log
      Filesize

      700B

      MD5

      e5352797047ad2c91b83e933b24fbc4f

      SHA1

      9bf8ac99b6cbf7ce86ce69524c25e3df75b4d772

      SHA256

      b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c

      SHA512

      dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827

    • memory/1172-13-0x00000000056C0000-0x00000000056D2000-memory.dmp
      Filesize

      72KB

    • memory/1172-19-0x0000000005910000-0x0000000005920000-memory.dmp
      Filesize

      64KB

    • memory/1172-18-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1172-17-0x00000000063D0000-0x00000000064DA000-memory.dmp
      Filesize

      1.0MB

    • memory/1172-16-0x0000000006250000-0x000000000629C000-memory.dmp
      Filesize

      304KB

    • memory/1172-15-0x0000000005910000-0x0000000005920000-memory.dmp
      Filesize

      64KB

    • memory/1172-6-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1172-14-0x0000000005B40000-0x0000000005B7C000-memory.dmp
      Filesize

      240KB

    • memory/1172-10-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1172-11-0x0000000006770000-0x0000000006D88000-memory.dmp
      Filesize

      6.1MB

    • memory/1172-12-0x0000000005710000-0x00000000057A2000-memory.dmp
      Filesize

      584KB

    • memory/3228-4-0x0000000004EB0000-0x0000000004ECE000-memory.dmp
      Filesize

      120KB

    • memory/3228-9-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3228-5-0x0000000005700000-0x0000000005CA4000-memory.dmp
      Filesize

      5.6MB

    • memory/3228-0-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3228-3-0x0000000005140000-0x0000000005150000-memory.dmp
      Filesize

      64KB

    • memory/3228-2-0x0000000004EF0000-0x0000000004F66000-memory.dmp
      Filesize

      472KB

    • memory/3228-1-0x0000000000530000-0x0000000000594000-memory.dmp
      Filesize

      400KB