Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 13:23

General

  • Target

    fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390.exe

  • Size

    333KB

  • MD5

    2fb6f6336ba7ce88d3c3ae8a9b3dc103

  • SHA1

    487a88ca63f36cfbddfd57a8e9c8f9c952e78a91

  • SHA256

    fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390

  • SHA512

    3c36c4746deff2be3d3f0f2642ca01372e114adae928ef4f5ffbc47f579633758188a8dfa47d82f75d920cdef1785427627a79422a3a829910801009f0c6478e

  • SSDEEP

    6144:El5wh/1gr+64UHVXwDMsFGbr195RQyghl1C1bq+C9hfCgH8fGQFG6M+0Xp:EHrr+64UHV6DygP1C1b5SC/fGl6h0Xp

Malware Config

Extracted

Family

redline

Botnet

7001210066

C2

https://pastebin.com/raw/KE5Mft0T

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390.exe
    "C:\Users\Admin\AppData\Local\Temp\fb49b50c0d470063e9548552158ebf5137ca285f8cf0ccfe1a2ef2d44bbb4390.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-0-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/1208-2-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/3972-1-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3972-3-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
    Filesize

    4KB

  • memory/3972-4-0x00000000055D0000-0x0000000005636000-memory.dmp
    Filesize

    408KB

  • memory/3972-5-0x0000000006060000-0x0000000006678000-memory.dmp
    Filesize

    6.1MB

  • memory/3972-6-0x0000000005AD0000-0x0000000005AE2000-memory.dmp
    Filesize

    72KB

  • memory/3972-7-0x0000000005C00000-0x0000000005D0A000-memory.dmp
    Filesize

    1.0MB

  • memory/3972-8-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/3972-9-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
    Filesize

    4KB

  • memory/3972-10-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB