Analysis

  • max time kernel
    141s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 20:17

General

  • Target

    70e865ffbff1d7ee4080d7c5ecafa8d014044b62babccab783ae5affd6ca84ef.exe

  • Size

    4.7MB

  • MD5

    2be93630b47e626d75ab22cf13b5958f

  • SHA1

    23898220b077e6d312a769fa6b3d0d4928696fb9

  • SHA256

    70e865ffbff1d7ee4080d7c5ecafa8d014044b62babccab783ae5affd6ca84ef

  • SHA512

    68cf0e7def6bf892ccb0dc35b4523bd4f59534c6bfea395f02fd16330e496c2267e4d18c82d6e7e379b0510e466c32e508ff3fa57af78df127075e418e5b834b

  • SSDEEP

    98304:xdOz+y7nMS9h6mvDdPfTLniKdzOJDb4v+:xM6ypZPLLBwN0v+

Malware Config

Extracted

Family

redline

Botnet

1

C2

77.221.156.45:18734

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70e865ffbff1d7ee4080d7c5ecafa8d014044b62babccab783ae5affd6ca84ef.exe
    "C:\Users\Admin\AppData\Local\Temp\70e865ffbff1d7ee4080d7c5ecafa8d014044b62babccab783ae5affd6ca84ef.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:3056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 204
          3⤵
          • Program crash
          PID:2200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3056 -ip 3056
      1⤵
        PID:3804
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1348 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4900

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3056-5-0x00000000011D0000-0x00000000011D1000-memory.dmp
          Filesize

          4KB

        • memory/3056-7-0x0000000001170000-0x00000000011C2000-memory.dmp
          Filesize

          328KB

        • memory/3116-1-0x0000000000400000-0x00000000008D1000-memory.dmp
          Filesize

          4.8MB

        • memory/3116-2-0x0000000000400000-0x00000000008D1000-memory.dmp
          Filesize

          4.8MB

        • memory/3116-3-0x0000000000400000-0x00000000008D1000-memory.dmp
          Filesize

          4.8MB

        • memory/3116-4-0x0000000000400000-0x00000000008D1000-memory.dmp
          Filesize

          4.8MB

        • memory/3116-8-0x0000000000400000-0x00000000008D1000-memory.dmp
          Filesize

          4.8MB