Analysis

  • max time kernel
    137s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 13:18

General

  • Target

    fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390.exe

  • Size

    333KB

  • MD5

    2fb6f6336ba7ce88d3c3ae8a9b3dc103

  • SHA1

    487a88ca63f36cfbddfd57a8e9c8f9c952e78a91

  • SHA256

    fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390

  • SHA512

    3c36c4746deff2be3d3f0f2642ca01372e114adae928ef4f5ffbc47f579633758188a8dfa47d82f75d920cdef1785427627a79422a3a829910801009f0c6478e

  • SSDEEP

    6144:El5wh/1gr+64UHVXwDMsFGbr195RQyghl1C1bq+C9hfCgH8fGQFG6M+0Xp:EHrr+64UHV6DygP1C1b5SC/fGl6h0Xp

Malware Config

Extracted

Family

redline

Botnet

7001210066

C2

https://pastebin.com/raw/KE5Mft0T

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390.exe
    "C:\Users\Admin\AppData\Local\Temp\fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4536
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4536-2-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/4536-4-0x000000007477E000-0x000000007477F000-memory.dmp
      Filesize

      4KB

    • memory/4536-5-0x00000000055F0000-0x0000000005656000-memory.dmp
      Filesize

      408KB

    • memory/4536-6-0x000000007477E000-0x000000007477F000-memory.dmp
      Filesize

      4KB

    • memory/4536-7-0x0000000006110000-0x0000000006728000-memory.dmp
      Filesize

      6.1MB

    • memory/4536-8-0x0000000005B90000-0x0000000005BA2000-memory.dmp
      Filesize

      72KB

    • memory/4536-9-0x0000000005CC0000-0x0000000005DCA000-memory.dmp
      Filesize

      1.0MB

    • memory/4536-10-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/4536-11-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/5100-0-0x0000000000810000-0x0000000000811000-memory.dmp
      Filesize

      4KB

    • memory/5100-1-0x0000000000810000-0x0000000000811000-memory.dmp
      Filesize

      4KB

    • memory/5100-3-0x0000000000810000-0x0000000000811000-memory.dmp
      Filesize

      4KB