Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 12:29

General

  • Target

    1d90edda9fc0271748934c0813b8946478823a33b5892d1be2ddf3d383fbc851.exe

  • Size

    294KB

  • MD5

    19b2c4ee9781e95ecd5db74de6fef0a9

  • SHA1

    fd5f11a55b1d7be9afc06faa72b27d6d19706c17

  • SHA256

    1d90edda9fc0271748934c0813b8946478823a33b5892d1be2ddf3d383fbc851

  • SHA512

    ea137d3330c7fbdca25da29639447211fb36ca49f8e77f38b2b6428adae63ee097ce1564fd4edc0742b39c13854d868dc87f8f08bfa9b5698ad2149a7c1843ef

  • SSDEEP

    6144:hTwlNlUt5IpFvjcFRh2/GpOZMNG5L3cYp8eesbZ6O0:QlUt5IpJMLp8J3N8eesbIO0

Malware Config

Extracted

Family

redline

Botnet

7001210066

C2

https://pastebin.com/raw/KE5Mft0T

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d90edda9fc0271748934c0813b8946478823a33b5892d1be2ddf3d383fbc851.exe
    "C:\Users\Admin\AppData\Local\Temp\1d90edda9fc0271748934c0813b8946478823a33b5892d1be2ddf3d383fbc851.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2400
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4368-1-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/4368-2-0x000000007471E000-0x000000007471F000-memory.dmp
      Filesize

      4KB

    • memory/4368-3-0x0000000004D70000-0x0000000004DD6000-memory.dmp
      Filesize

      408KB

    • memory/4368-4-0x0000000005840000-0x0000000005E58000-memory.dmp
      Filesize

      6.1MB

    • memory/4368-5-0x00000000052B0000-0x00000000052C2000-memory.dmp
      Filesize

      72KB

    • memory/4368-6-0x00000000053E0000-0x00000000054EA000-memory.dmp
      Filesize

      1.0MB

    • memory/4368-7-0x0000000074710000-0x0000000074EC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4368-8-0x000000007471E000-0x000000007471F000-memory.dmp
      Filesize

      4KB

    • memory/4368-9-0x0000000074710000-0x0000000074EC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4892-0-0x0000000000549000-0x000000000054A000-memory.dmp
      Filesize

      4KB