Analysis

  • max time kernel
    157s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 16:10

General

  • Target

    610c668380bad93964320bea5957b4c08861e277abc78230a770ad45194905b3.exe

  • Size

    715KB

  • MD5

    4da64a00d7ff89c04d675f50c32ee458

  • SHA1

    505f39f4039bf5cba0009ea7b7d856f57d31a592

  • SHA256

    610c668380bad93964320bea5957b4c08861e277abc78230a770ad45194905b3

  • SHA512

    d38b6c1aea8763bdfc4e5cbaab8d65a74cf3bdf4d4230efc7005416a58f83742df46b213b91a83967aeb6d9dfccaa038adbf6001569e520b26373fa8f00ab9f4

Malware Config

Extracted

Family

redline

Botnet

new1

C2

185.180.220.105:11915

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\610c668380bad93964320bea5957b4c08861e277abc78230a770ad45194905b3.exe
    "C:\Users\Admin\AppData\Local\Temp\610c668380bad93964320bea5957b4c08861e277abc78230a770ad45194905b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4308
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:968

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/484-130-0x00000000009EF000-0x00000000009F0000-memory.dmp
      Filesize

      4KB

    • memory/1132-138-0x000002225AC20000-0x000002225AC24000-memory.dmp
      Filesize

      16KB

    • memory/1132-136-0x0000022257FA0000-0x0000022257FB0000-memory.dmp
      Filesize

      64KB

    • memory/1132-137-0x00000222586F0000-0x0000022258700000-memory.dmp
      Filesize

      64KB

    • memory/4308-141-0x0000000005C80000-0x0000000006298000-memory.dmp
      Filesize

      6.1MB

    • memory/4308-139-0x00000000050B0000-0x0000000005654000-memory.dmp
      Filesize

      5.6MB

    • memory/4308-131-0x0000000000160000-0x00000000001B6000-memory.dmp
      Filesize

      344KB

    • memory/4308-140-0x0000000074F8E000-0x0000000074F8F000-memory.dmp
      Filesize

      4KB

    • memory/4308-142-0x0000000004C60000-0x0000000004CF2000-memory.dmp
      Filesize

      584KB

    • memory/4308-143-0x0000000004C10000-0x0000000004C22000-memory.dmp
      Filesize

      72KB

    • memory/4308-144-0x0000000004E10000-0x0000000004F1A000-memory.dmp
      Filesize

      1.0MB

    • memory/4308-145-0x00000000059F0000-0x0000000005A2C000-memory.dmp
      Filesize

      240KB

    • memory/4308-146-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB