Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 03:31

General

  • Target

    d30d43ea8f103340a2307145035f404873d3d345f310dbeba6fa20f85d3fb790.exe

  • Size

    903KB

  • MD5

    eb7496ff2480e5b4fbd90e785a7328cd

  • SHA1

    0039713076f0ccb54bfea4fa060b62eada29d39e

  • SHA256

    d30d43ea8f103340a2307145035f404873d3d345f310dbeba6fa20f85d3fb790

  • SHA512

    fde7e0e55c266289eebb393f41985dfc7a61ffcda24822bb35163002750ea6f2d969c63650d78804a365e7fe967a3b585c18591ee72c5c14fbe2696ccab5fec1

  • SSDEEP

    24576:GyC4xOD82KiKPsBQJYJk2ObauajEwFOEB:txFtLkBQJYJk2uaNh

Malware Config

Extracted

Family

redline

Botnet

RL

C2

45.137.22.164:1912

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Redline family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d30d43ea8f103340a2307145035f404873d3d345f310dbeba6fa20f85d3fb790.exe
    "C:\Users\Admin\AppData\Local\Temp\d30d43ea8f103340a2307145035f404873d3d345f310dbeba6fa20f85d3fb790.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\haYzNpEpfrrs.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\haYzNpEpfrrs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF7D6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2840
    • C:\Users\Admin\AppData\Local\Temp\d30d43ea8f103340a2307145035f404873d3d345f310dbeba6fa20f85d3fb790.exe
      "C:\Users\Admin\AppData\Local\Temp\d30d43ea8f103340a2307145035f404873d3d345f310dbeba6fa20f85d3fb790.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF7D6.tmp

    Filesize

    1KB

    MD5

    1d44924a3634bf25c4af067aac9dcf09

    SHA1

    11bb9c973e881ad6f4ab5a69b2d902cff8a6fc47

    SHA256

    83b092cc1c9fc019606914d43c6aaf5bfef59abf0bcb4075ff7e27ca43011ee0

    SHA512

    51a59d3429bb238866c7991b64cf8da38848d1a2aae96056ee92b30085eb8a89675855feba565928a8fe2f65c702557ff5e3ff4605e40beb910acbcd628699e4

  • memory/1632-26-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/1632-1-0x0000000000C70000-0x0000000000D58000-memory.dmp

    Filesize

    928KB

  • memory/1632-2-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/1632-3-0x0000000004160000-0x000000000417E000-memory.dmp

    Filesize

    120KB

  • memory/1632-4-0x00000000742BE000-0x00000000742BF000-memory.dmp

    Filesize

    4KB

  • memory/1632-5-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/1632-6-0x00000000060D0000-0x0000000006166000-memory.dmp

    Filesize

    600KB

  • memory/1632-0-0x00000000742BE000-0x00000000742BF000-memory.dmp

    Filesize

    4KB

  • memory/2632-23-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2632-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2632-25-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2632-24-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2632-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2632-20-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2632-18-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2632-16-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB