Analysis

  • max time kernel
    141s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 14:32

General

  • Target

    7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1.exe

  • Size

    315KB

  • MD5

    352cc252a5f812e13691309de4712448

  • SHA1

    a7778141853324e6e03f16136e645e7e88d4b15d

  • SHA256

    7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1

  • SHA512

    3749f746da36576029ec7f417f1f7e00e373d5059da48967975a56d8f50c6f9df27940f6e01a0f8ab289288895bb6e5cffbd4f1c4c87f051925a7e89a5e06b78

  • SSDEEP

    6144:pe9pI60nbM8uPZy3+8KIDa2uke9NbjWHvhqB9GX3d/cZOXHS:49+60nbnul2QNee9GX3dEaHS

Malware Config

Extracted

Family

redline

Botnet

708370717

C2

https://pastebin.com/raw/KE5Mft0T

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1.exe
    "C:\Users\Admin\AppData\Local\Temp\7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3812,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=3896 /prefetch:8
    1⤵
      PID:2300

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3060-0-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/3060-1-0x00000000740FE000-0x00000000740FF000-memory.dmp
      Filesize

      4KB

    • memory/3060-2-0x0000000005830000-0x0000000005896000-memory.dmp
      Filesize

      408KB

    • memory/3060-3-0x0000000006340000-0x0000000006958000-memory.dmp
      Filesize

      6.1MB

    • memory/3060-4-0x0000000005DD0000-0x0000000005DE2000-memory.dmp
      Filesize

      72KB

    • memory/3060-5-0x0000000005F00000-0x000000000600A000-memory.dmp
      Filesize

      1.0MB

    • memory/3060-6-0x00000000740F0000-0x00000000748A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3060-7-0x00000000740FE000-0x00000000740FF000-memory.dmp
      Filesize

      4KB

    • memory/3060-8-0x00000000740F0000-0x00000000748A0000-memory.dmp
      Filesize

      7.7MB