Analysis

  • max time kernel
    287s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 06:41

General

  • Target

    fddcafd336efceb3bcf8b3d5a3fef339f51601f1bfdfb38b367211a5f5bac00a.exe

  • Size

    1.0MB

  • MD5

    dcf3f3fc8f343ad3e227920b2bac878f

  • SHA1

    afc6dbcb61238a4fcfeaa9286c564c753e24c3dd

  • SHA256

    fddcafd336efceb3bcf8b3d5a3fef339f51601f1bfdfb38b367211a5f5bac00a

  • SHA512

    836c56892241c5a8cdd4db5a99ab9d69d8576f7dd5fe34c0392fd1f509d2a2e1266c6a6ed50c5903d1abe485857e17455a638d67420aea66d27cfdc140e11dbe

  • SSDEEP

    12288:G+cAof/Al6pkpsDBk4RVExAYk/fFDolZ7l4UduHyvz1a17J/9:Gxu6pkpsDBk4RVX/hMEUa99

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @logsdillabot)

C2

146.59.10.173:45035

Attributes
  • auth_value

    c2955ed3813a798683a185a82e949f88

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fddcafd336efceb3bcf8b3d5a3fef339f51601f1bfdfb38b367211a5f5bac00a.exe
    "C:\Users\Admin\AppData\Local\Temp\fddcafd336efceb3bcf8b3d5a3fef339f51601f1bfdfb38b367211a5f5bac00a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:2824
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
          PID:2708
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          2⤵
            PID:2924
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 112
            2⤵
            • Program crash
            PID:2508

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2924-1-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2924-5-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2924-4-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2924-3-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2924-2-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2924-7-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2924-9-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2924-0-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2924-10-0x000000007423E000-0x000000007423F000-memory.dmp
          Filesize

          4KB

        • memory/2924-11-0x0000000000220000-0x0000000000226000-memory.dmp
          Filesize

          24KB

        • memory/2924-12-0x0000000074230000-0x000000007491E000-memory.dmp
          Filesize

          6.9MB

        • memory/2924-13-0x000000007423E000-0x000000007423F000-memory.dmp
          Filesize

          4KB

        • memory/2924-14-0x0000000074230000-0x000000007491E000-memory.dmp
          Filesize

          6.9MB