Analysis

  • max time kernel
    105s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 02:48

General

  • Target

    80a57a2c22e7ea3318f2027af5d4fb57ecc76a0de5236c087b9554b739350aa6.exe

  • Size

    277KB

  • MD5

    4f7358c27ddf88af37f87127239aaa97

  • SHA1

    e6c66e755ad804b66a12d92c88cfe4465bd64710

  • SHA256

    80a57a2c22e7ea3318f2027af5d4fb57ecc76a0de5236c087b9554b739350aa6

  • SHA512

    d9a9b73ee1ae0ff73915ab6c26f9a347f038b4df2fa3a240be287f83400f67fa9f66d39867132d08aa1f1daa3aee36f60194fdc448333f1e8ec7e6f2e2d41fbd

  • SSDEEP

    3072:HLjOBXj0I/hH3RvM+4UU5i7SVx/n8p+izFgTWK+zxO:HLSBXj0I/4nFzP8p+/

Malware Config

Extracted

Family

redline

Botnet

@2023

C2

79.137.192.28:20723

Attributes
  • auth_value

    93b4b7d0dc8e9415e261a402587c6710

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80a57a2c22e7ea3318f2027af5d4fb57ecc76a0de5236c087b9554b739350aa6.exe
    "C:\Users\Admin\AppData\Local\Temp\80a57a2c22e7ea3318f2027af5d4fb57ecc76a0de5236c087b9554b739350aa6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 324
      2⤵
      • Program crash
      PID:1080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4824 -ip 4824
    1⤵
      PID:3288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5104-132-0x0000000000000000-mapping.dmp
    • memory/5104-133-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/5104-138-0x0000000006460000-0x0000000006A78000-memory.dmp
      Filesize

      6.1MB

    • memory/5104-139-0x0000000007DF0000-0x0000000007EFA000-memory.dmp
      Filesize

      1.0MB

    • memory/5104-140-0x0000000007D10000-0x0000000007D22000-memory.dmp
      Filesize

      72KB

    • memory/5104-141-0x0000000007D70000-0x0000000007DAC000-memory.dmp
      Filesize

      240KB

    • memory/5104-142-0x00000000088F0000-0x0000000008956000-memory.dmp
      Filesize

      408KB

    • memory/5104-143-0x0000000008F10000-0x00000000094B4000-memory.dmp
      Filesize

      5.6MB

    • memory/5104-144-0x0000000008A00000-0x0000000008A92000-memory.dmp
      Filesize

      584KB

    • memory/5104-145-0x00000000094C0000-0x0000000009682000-memory.dmp
      Filesize

      1.8MB

    • memory/5104-146-0x0000000009BC0000-0x000000000A0EC000-memory.dmp
      Filesize

      5.2MB