Analysis

  • max time kernel
    56s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:15

General

  • Target

    b093aaef126ed498ce1312a782794d1796b3ec334c18c71aa34f0f26cef148eb.exe

  • Size

    657KB

  • MD5

    6b92f239cfb02c043c8e97bbffc806d1

  • SHA1

    1d09bd8954c9dec8002711813d897d3e9776182b

  • SHA256

    b093aaef126ed498ce1312a782794d1796b3ec334c18c71aa34f0f26cef148eb

  • SHA512

    4ecb22d3c233451312b74c2216abd506fc5a5a24ea66d18329f2f564bbc8124e16007ea090d400cd287f28cc5753cc8f4746042bc7d20f3d18217696bc0444a4

Malware Config

Extracted

Family

redline

Botnet

roddy

C2

marioruntime.top:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • CoreCCC Packer 1 IoCs

    Detects CoreCCC packer used to load .NET malware.

  • Suspicious use of SetThreadContext 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b093aaef126ed498ce1312a782794d1796b3ec334c18c71aa34f0f26cef148eb.exe
    "C:\Users\Admin\AppData\Local\Temp\b093aaef126ed498ce1312a782794d1796b3ec334c18c71aa34f0f26cef148eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\b093aaef126ed498ce1312a782794d1796b3ec334c18c71aa34f0f26cef148eb.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C taskkill /F /PID 3140 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b093aaef126ed498ce1312a782794d1796b3ec334c18c71aa34f0f26cef148eb.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:4928
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /F /PID 3140
      1⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4512

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2504-130-0x0000000000130000-0x00000000001DC000-memory.dmp
      Filesize

      688KB

    • memory/2504-131-0x00000000053F0000-0x0000000005994000-memory.dmp
      Filesize

      5.6MB

    • memory/2504-132-0x0000000004E40000-0x0000000004ED2000-memory.dmp
      Filesize

      584KB

    • memory/2504-133-0x0000000004B20000-0x0000000004B2A000-memory.dmp
      Filesize

      40KB

    • memory/2504-134-0x0000000008530000-0x00000000085CC000-memory.dmp
      Filesize

      624KB

    • memory/3140-135-0x0000000000000000-mapping.dmp
    • memory/3140-136-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3140-137-0x00000000060A0000-0x00000000066B8000-memory.dmp
      Filesize

      6.1MB

    • memory/3140-138-0x00000000059C0000-0x00000000059D2000-memory.dmp
      Filesize

      72KB

    • memory/3140-139-0x0000000005A20000-0x0000000005A5C000-memory.dmp
      Filesize

      240KB

    • memory/3140-140-0x0000000005CD0000-0x0000000005DDA000-memory.dmp
      Filesize

      1.0MB

    • memory/4372-141-0x0000000000000000-mapping.dmp
    • memory/4512-142-0x0000000000000000-mapping.dmp
    • memory/4928-143-0x0000000000000000-mapping.dmp