Analysis

  • max time kernel
    157s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:54

General

  • Target

    ad58cdddaa732147848d3c5dc0e6ba560bb573f8d5430ce48fda1cabaed7300c.exe

  • Size

    1004KB

  • MD5

    36a142814138d3833fabda1749571fd8

  • SHA1

    3d6192913d673da7a79ef9927d76e981cf8a8fd9

  • SHA256

    ad58cdddaa732147848d3c5dc0e6ba560bb573f8d5430ce48fda1cabaed7300c

  • SHA512

    5cc5396952ec1e668a193f1d5be8d7e49331202d229a69e7634eca0f7eac5e36f281e8f7918d9e354009b0f985c5a570ec989ae9d336090c72d9750176e432e6

  • SSDEEP

    12288:D5QEFuBP+MapWUIghSp3zgdXm0Ys5AkacCWkQ+vFajOJiVwEb4SFW5NnvQqBzV:DyEsQ95F1Rz5OmwEU6W5JQqB

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

11

C2

95.181.172.238:3214

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad58cdddaa732147848d3c5dc0e6ba560bb573f8d5430ce48fda1cabaed7300c.exe
    "C:\Users\Admin\AppData\Local\Temp\ad58cdddaa732147848d3c5dc0e6ba560bb573f8d5430ce48fda1cabaed7300c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\ad58cdddaa732147848d3c5dc0e6ba560bb573f8d5430ce48fda1cabaed7300c.exe
      "{path}"
      2⤵
        PID:3680
      • C:\Users\Admin\AppData\Local\Temp\ad58cdddaa732147848d3c5dc0e6ba560bb573f8d5430ce48fda1cabaed7300c.exe
        "{path}"
        2⤵
          PID:3616
        • C:\Users\Admin\AppData\Local\Temp\ad58cdddaa732147848d3c5dc0e6ba560bb573f8d5430ce48fda1cabaed7300c.exe
          "{path}"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1236

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1236-140-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1236-146-0x0000000005510000-0x000000000561A000-memory.dmp
        Filesize

        1.0MB

      • memory/1236-145-0x0000000005270000-0x00000000052AC000-memory.dmp
        Filesize

        240KB

      • memory/1236-144-0x0000000005210000-0x0000000005222000-memory.dmp
        Filesize

        72KB

      • memory/1236-143-0x0000000005780000-0x0000000005D98000-memory.dmp
        Filesize

        6.1MB

      • memory/1236-142-0x0000000005130000-0x000000000514E000-memory.dmp
        Filesize

        120KB

      • memory/1236-141-0x00000000050A0000-0x0000000005116000-memory.dmp
        Filesize

        472KB

      • memory/1236-139-0x0000000000000000-mapping.dmp
      • memory/1972-135-0x0000000004D40000-0x0000000004D4A000-memory.dmp
        Filesize

        40KB

      • memory/1972-136-0x00000000085F0000-0x000000000868C000-memory.dmp
        Filesize

        624KB

      • memory/1972-132-0x0000000000280000-0x0000000000382000-memory.dmp
        Filesize

        1.0MB

      • memory/1972-134-0x0000000004D70000-0x0000000004E02000-memory.dmp
        Filesize

        584KB

      • memory/1972-133-0x0000000005320000-0x00000000058C4000-memory.dmp
        Filesize

        5.6MB

      • memory/3616-138-0x0000000000000000-mapping.dmp
      • memory/3680-137-0x0000000000000000-mapping.dmp