Analysis

  • max time kernel
    37s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 01:35

General

  • Target

    b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28.exe

  • Size

    239KB

  • MD5

    d41cf20a6dfdce872e1fc78b554d4e63

  • SHA1

    055c4e9b8ec14cb08532a3389c3f7539ceb983d9

  • SHA256

    b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28

  • SHA512

    fb9600518aab4c68064a658f46f7424e4fc4686e458f9937192bf9bb2bb17c37826b69cf6dea4739facd7a8a1bfde8ba818d813fcccdd912886ff88a3bf3ea14

  • SSDEEP

    3072:ix+2gbyg6H8xK/q+PwjUoHp0DCe8K/1IzKbVR4TfGRrhqZIATcRm9xO:ix+2gWg5Kq+PwQoHp0DoK2KJSTfqrhmQ

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

@P1

C2

193.106.191.138:32796

Attributes
  • auth_value

    54c79ce081122137049ee07c0a2f38ab

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28.exe
    "C:\Users\Admin\AppData\Local\Temp\b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 36
      2⤵
      • Program crash
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-65-0x0000000000000000-mapping.dmp
  • memory/1736-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB

  • memory/2040-55-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB

  • memory/2040-57-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB

  • memory/2040-62-0x00000000000A21CA-mapping.dmp
  • memory/2040-63-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB

  • memory/2040-64-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB