Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 09:13

General

  • Target

    c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa.exe

  • Size

    297KB

  • MD5

    c2f5800951ca0e25d1c9c4a304584dc5

  • SHA1

    ce90444d162d1a9309374f052bac3bd8b12e3884

  • SHA256

    c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa

  • SHA512

    6280df39b12c1069e4c54173674ffb00494eda397ff212a5ee21679d5fb3f696b1dec2ccb6ddbc6519b6728df361786934c15646517dc2806993260f25837d2a

  • SSDEEP

    6144:sk87zE8yF+JnF/1VVsNx0X4j2UwnGp6m7Bzg5+671wW4WvCoCe:187zE5iwNo4cGBK+cwWMoCe

Malware Config

Extracted

Family

redline

Botnet

7001210066

C2

https://pastebin.com/raw/KE5Mft0T

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa.exe
    "C:\Users\Admin\AppData\Local\Temp\c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4116 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5024

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2968-1-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/2968-2-0x000000007477E000-0x000000007477F000-memory.dmp
      Filesize

      4KB

    • memory/2968-3-0x0000000004D40000-0x0000000004DA6000-memory.dmp
      Filesize

      408KB

    • memory/2968-4-0x0000000005850000-0x0000000005E68000-memory.dmp
      Filesize

      6.1MB

    • memory/2968-5-0x00000000052C0000-0x00000000052D2000-memory.dmp
      Filesize

      72KB

    • memory/2968-6-0x00000000053F0000-0x00000000054FA000-memory.dmp
      Filesize

      1.0MB

    • memory/2968-7-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/2968-8-0x000000007477E000-0x000000007477F000-memory.dmp
      Filesize

      4KB

    • memory/2968-9-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/3248-0-0x000000000007A000-0x000000000007B000-memory.dmp
      Filesize

      4KB