Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 01:35

General

  • Target

    b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28.exe

  • Size

    239KB

  • MD5

    d41cf20a6dfdce872e1fc78b554d4e63

  • SHA1

    055c4e9b8ec14cb08532a3389c3f7539ceb983d9

  • SHA256

    b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28

  • SHA512

    fb9600518aab4c68064a658f46f7424e4fc4686e458f9937192bf9bb2bb17c37826b69cf6dea4739facd7a8a1bfde8ba818d813fcccdd912886ff88a3bf3ea14

  • SSDEEP

    3072:ix+2gbyg6H8xK/q+PwjUoHp0DCe8K/1IzKbVR4TfGRrhqZIATcRm9xO:ix+2gWg5Kq+PwQoHp0DoK2KJSTfqrhmQ

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

@P1

C2

193.106.191.138:32796

Attributes
  • auth_value

    54c79ce081122137049ee07c0a2f38ab

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28.exe
    "C:\Users\Admin\AppData\Local\Temp\b3bfe485ea2ddd13c4b34ad2a5f3a94f494fb514521e5e458117178791bd5d28.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3588
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4808 -s 340
      2⤵
      • Program crash
      PID:3604
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4808 -ip 4808
    1⤵
      PID:3664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3588-132-0x0000000000000000-mapping.dmp
    • memory/3588-133-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/3588-138-0x0000000005C20000-0x0000000006238000-memory.dmp
      Filesize

      6.1MB

    • memory/3588-139-0x00000000075C0000-0x00000000076CA000-memory.dmp
      Filesize

      1.0MB

    • memory/3588-140-0x00000000074E0000-0x00000000074F2000-memory.dmp
      Filesize

      72KB

    • memory/3588-141-0x0000000007540000-0x000000000757C000-memory.dmp
      Filesize

      240KB

    • memory/3588-142-0x00000000080F0000-0x0000000008182000-memory.dmp
      Filesize

      584KB

    • memory/3588-143-0x0000000008740000-0x0000000008CE4000-memory.dmp
      Filesize

      5.6MB

    • memory/3588-144-0x0000000008200000-0x0000000008266000-memory.dmp
      Filesize

      408KB

    • memory/3588-145-0x0000000008440000-0x0000000008602000-memory.dmp
      Filesize

      1.8MB

    • memory/3588-146-0x0000000009220000-0x000000000974C000-memory.dmp
      Filesize

      5.2MB