Analysis

  • max time kernel
    187s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 03:00

General

  • Target

    c094276a519d7f652f230b5a46a755f9bdcf44d52dcb6c02d5f8bb095f658788.exe

  • Size

    277KB

  • MD5

    68ea97a6369144650688c2110b4b3795

  • SHA1

    931416ef15cb3b3cd564977aea4305a94265a9d1

  • SHA256

    c094276a519d7f652f230b5a46a755f9bdcf44d52dcb6c02d5f8bb095f658788

  • SHA512

    c80edb56f18706a247d04357591d382461a26467ba31897e2653c0c7756c0d7a98cd05c9bd4cad5ec0e1827c6744ecff57c33ea2299f886db74193b4f584dac7

  • SSDEEP

    3072:FLjOlXj0I/hH3RvM+4UU5i7SVx/n8p+izFgTWe+kxO:FLSlXj0I/4nFzP8p+8

Malware Config

Extracted

Family

redline

Botnet

@2023

C2

79.137.192.28:20723

Attributes
  • auth_value

    93b4b7d0dc8e9415e261a402587c6710

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c094276a519d7f652f230b5a46a755f9bdcf44d52dcb6c02d5f8bb095f658788.exe
    "C:\Users\Admin\AppData\Local\Temp\c094276a519d7f652f230b5a46a755f9bdcf44d52dcb6c02d5f8bb095f658788.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 420
      2⤵
      • Program crash
      PID:3444
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2876 -ip 2876
    1⤵
      PID:3476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2840-132-0x0000000000000000-mapping.dmp
    • memory/2840-133-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2840-138-0x00000000075E0000-0x0000000007BF8000-memory.dmp
      Filesize

      6.1MB

    • memory/2840-139-0x0000000007200000-0x000000000730A000-memory.dmp
      Filesize

      1.0MB

    • memory/2840-140-0x00000000058A0000-0x00000000058B2000-memory.dmp
      Filesize

      72KB

    • memory/2840-141-0x0000000005900000-0x000000000593C000-memory.dmp
      Filesize

      240KB

    • memory/2840-142-0x0000000001160000-0x00000000011F2000-memory.dmp
      Filesize

      584KB

    • memory/2840-143-0x00000000081B0000-0x0000000008754000-memory.dmp
      Filesize

      5.6MB

    • memory/2840-144-0x00000000057A0000-0x0000000005806000-memory.dmp
      Filesize

      408KB