Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 09:13

General

  • Target

    7a5164cea09551d97475639ab8fb782d5fff907df5db0ff94ae2cb2a3b40dcf7.exe

  • Size

    511KB

  • MD5

    c3db92ad91d83ae759f9b62d1dc60690

  • SHA1

    cba0187e53f0418353650dd711b8f29c59ee3740

  • SHA256

    7a5164cea09551d97475639ab8fb782d5fff907df5db0ff94ae2cb2a3b40dcf7

  • SHA512

    fc4034f2ebfde839e0ded47af5da25feef5013a181801e51080ed2f99ae3634dc0dd1924829db258421bc5805e8bcf4141030aa1ad17fe7472c688ad63f10a76

  • SSDEEP

    12288:G/w6V3Dq1uUpoLIIt0gSmmufejAdo1jQBAeZXoCe9:J6VzqHpafSmPGjMo1EB0R9

Malware Config

Extracted

Family

redline

Botnet

@deeqsio

C2

45.15.156.167:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a5164cea09551d97475639ab8fb782d5fff907df5db0ff94ae2cb2a3b40dcf7.exe
    "C:\Users\Admin\AppData\Local\Temp\7a5164cea09551d97475639ab8fb782d5fff907df5db0ff94ae2cb2a3b40dcf7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Modifies system certificate store
      PID:4316

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp3A79.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/4004-0-0x0000000000ACA000-0x0000000000ACB000-memory.dmp
    Filesize

    4KB

  • memory/4316-23-0x00000000063F0000-0x0000000006466000-memory.dmp
    Filesize

    472KB

  • memory/4316-24-0x0000000006CC0000-0x0000000006CDE000-memory.dmp
    Filesize

    120KB

  • memory/4316-4-0x0000000005690000-0x0000000005722000-memory.dmp
    Filesize

    584KB

  • memory/4316-5-0x0000000005820000-0x000000000582A000-memory.dmp
    Filesize

    40KB

  • memory/4316-6-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/4316-2-0x00000000745EE000-0x00000000745EF000-memory.dmp
    Filesize

    4KB

  • memory/4316-1-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/4316-3-0x0000000005C40000-0x00000000061E4000-memory.dmp
    Filesize

    5.6MB

  • memory/4316-27-0x0000000007650000-0x0000000007C68000-memory.dmp
    Filesize

    6.1MB

  • memory/4316-28-0x0000000008ED0000-0x0000000008FDA000-memory.dmp
    Filesize

    1.0MB

  • memory/4316-29-0x0000000007560000-0x0000000007572000-memory.dmp
    Filesize

    72KB

  • memory/4316-30-0x00000000075C0000-0x00000000075FC000-memory.dmp
    Filesize

    240KB

  • memory/4316-31-0x0000000007600000-0x000000000764C000-memory.dmp
    Filesize

    304KB

  • memory/4316-32-0x00000000745EE000-0x00000000745EF000-memory.dmp
    Filesize

    4KB

  • memory/4316-33-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB