Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:36

General

  • Target

    2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de.exe

  • Size

    312KB

  • MD5

    41798ee0cf926c8d9b6e2b8a5cf52b66

  • SHA1

    c778cf3a3cb8d8736065dab99230129589712f5e

  • SHA256

    2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de

  • SHA512

    80c77a4da07fd7be8cf489d88556a537443b761b57acbe65a2bbcd6f56795213c0bf7de21543a01678f322604e5753ece01f57b00da98cb85630ad734a7e778a

  • SSDEEP

    6144:KTy+bnr+Pp0yN90QE97yJXm/9giavC1OlG3KoBsdFeOjjpcVhPbE:1MrHy903W69g9x83KwsmOjjpcVhPA

Malware Config

Extracted

Family

redline

Botnet

nowa

C2

77.91.124.49:19073

Attributes
  • auth_value

    6bc6b0617aa32bcd971aef4a2cf49647

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0663879.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0663879.exe
      2⤵
      • Executes dropped EXE
      PID:4220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0663879.exe
    Filesize

    274KB

    MD5

    c8976de9bdb3143f7bab919f486feadc

    SHA1

    fda3e23cfda28f327730e99004f37fb63ae64c27

    SHA256

    7c1e740f1bb66840daa176ee63f149bc0270e3b453de0d7066a3ba4ac2eae67e

    SHA512

    ea9a55509ad3142afb5b9e8c5e63fbf06116c943b1c6898dfc57336ecc454e0b2f241d18b1e3da29242084a24f715b73c3a2f2701a0167e9134f7ada1dee90a0

  • memory/4220-7-0x0000000000580000-0x00000000005B0000-memory.dmp
    Filesize

    192KB

  • memory/4220-11-0x0000000000401000-0x0000000000403000-memory.dmp
    Filesize

    8KB

  • memory/4220-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4220-13-0x0000000002610000-0x0000000002616000-memory.dmp
    Filesize

    24KB

  • memory/4220-14-0x000000000A5F0000-0x000000000AC08000-memory.dmp
    Filesize

    6.1MB

  • memory/4220-15-0x000000000A020000-0x000000000A12A000-memory.dmp
    Filesize

    1.0MB

  • memory/4220-16-0x000000000A160000-0x000000000A172000-memory.dmp
    Filesize

    72KB

  • memory/4220-17-0x000000000A180000-0x000000000A1BC000-memory.dmp
    Filesize

    240KB

  • memory/4220-18-0x0000000002590000-0x00000000025DC000-memory.dmp
    Filesize

    304KB