Analysis

  • max time kernel
    100s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    02-02-2022 14:48

General

  • Target

    3f667b290d74df1d35ca8722fcabaddb.exe

  • Size

    489KB

  • MD5

    3f667b290d74df1d35ca8722fcabaddb

  • SHA1

    d8cef66e90cb08dff0d4f016a970918b149dd256

  • SHA256

    c769f765b5afffeaec73e202c12f496bf55876b1eaff2f7a693fe57d3e135f2b

  • SHA512

    4df01ebb950e82c552e76bdac02f070ad4ed7b1d3816ce190b014a77dcc0996a74f39d2ced303ddee51c64a1f93ee09b7c9ed1291ad32de67e2345155122192a

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

1

C2

stata2021.best:21675

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe
    "C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe
      C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe
      2⤵
        PID:2868
      • C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe
        C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe
        2⤵
          PID:3476
        • C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe
          C:\Users\Admin\AppData\Local\Temp\3f667b290d74df1d35ca8722fcabaddb.exe
          2⤵
            PID:1792
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 152
              3⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1792 -ip 1792
          1⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Suspicious use of WriteProcessMemory
          PID:1736

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1792-180-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3976-130-0x0000000000190000-0x0000000000210000-memory.dmp
          Filesize

          512KB

        • memory/3976-133-0x0000000004B70000-0x0000000004BE6000-memory.dmp
          Filesize

          472KB

        • memory/3976-152-0x0000000004B30000-0x0000000004B4E000-memory.dmp
          Filesize

          120KB

        • memory/3976-178-0x00000000054B0000-0x0000000005A54000-memory.dmp
          Filesize

          5.6MB