Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:40

General

  • Target

    5598d9028e8f5dbcce57fc5044a12a3e254972b90687bd0e2d8e20298065c3fd.exe

  • Size

    459KB

  • MD5

    c71d4dd80ac8735935cb38cd6a88f63c

  • SHA1

    f5184d6ea3c45ddf32c88100add62f6967ffc760

  • SHA256

    5598d9028e8f5dbcce57fc5044a12a3e254972b90687bd0e2d8e20298065c3fd

  • SHA512

    633872b337c98d3b9851d5661fa821962f378c7eafcf10cdfb9128c71cb6ab9511ebbdee3acf5ea4ecffb42a2996c6e29f9c6ceba31b71156ec82246b41b03a0

  • SSDEEP

    6144:gfDhrbDPM4jjdpvIN8fp7z5BAOQwbTaJTZeOY23bE4Z40BOkj/OM5/QjC0X:gfDRDPjjb/+aaRx3b9Z7BOkj2MtQjbX

Malware Config

Extracted

Family

redline

Botnet

magia

C2

77.91.124.55:19071

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5598d9028e8f5dbcce57fc5044a12a3e254972b90687bd0e2d8e20298065c3fd.exe
    "C:\Users\Admin\AppData\Local\Temp\5598d9028e8f5dbcce57fc5044a12a3e254972b90687bd0e2d8e20298065c3fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:1072
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
          PID:1756
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          2⤵
            PID:1536
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            2⤵
              PID:2252
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 164
              2⤵
              • Program crash
              PID:2916

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2252-4-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2252-3-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2252-5-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2252-2-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2252-1-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2252-0-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2252-7-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2252-9-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/2252-10-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
            Filesize

            4KB

          • memory/2252-11-0x0000000074B20000-0x000000007520E000-memory.dmp
            Filesize

            6.9MB

          • memory/2252-12-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
            Filesize

            4KB

          • memory/2252-13-0x0000000074B20000-0x000000007520E000-memory.dmp
            Filesize

            6.9MB