Analysis

  • max time kernel
    117s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2022 01:55

General

  • Target

    Ordurous.exe

  • Size

    537KB

  • MD5

    caf008515453f4d6a222c966356831eb

  • SHA1

    0496a3587fc272e8b7ebecd91aac4a10800be5c0

  • SHA256

    4b6b0a34ad73552d204aaeef9cbd0fb6dfef1029e6edec1a1788de872f4a306b

  • SHA512

    34ab48b4799d05b757a7620f15a4124edd8fe1820ba5da410d6fdded021346cb5e26dace3c760b8635071221ee8ff5d25db896f1c14e77b38233f8200afc9ae9

  • SSDEEP

    12288:ejxd4go0QkA+RJZOUA24F3CUaHgn/n3b5Y/pRESOToA:ezwkAuLrTUR/tY/pOSOTo

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

2

C2

94.158.244.106:42091

Attributes
  • auth_value

    97b1012a1f2da1b5d673765c85a9d94c

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ordurous.exe
    "C:\Users\Admin\AppData\Local\Temp\Ordurous.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\Ordurous.exe
      C:\Users\Admin\AppData\Local\Temp\Ordurous.exe
      2⤵
        PID:1884
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1884 -s 744
          3⤵
          • Program crash
          PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1884 -ip 1884
      1⤵
        PID:2892

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Ordurous.exe.log
        Filesize

        789B

        MD5

        03d2df1e8834bc4ec1756735429b458c

        SHA1

        4ee6c0f5b04c8e0c5076219c5724032daab11d40

        SHA256

        745ab70552d9a0463b791fd8dc1942838ac3e34fb1a68f09ed3766c7e3b05631

        SHA512

        2482c3d4478125ccbc7f224f50e86b7bf925ed438b59f4dce57b9b6bcdb59df51417049096b131b6b911173550eed98bc92aba7050861de303a692f0681b197b

      • memory/968-132-0x0000000000910000-0x000000000099C000-memory.dmp
        Filesize

        560KB

      • memory/968-133-0x0000000007F30000-0x00000000084D4000-memory.dmp
        Filesize

        5.6MB

      • memory/968-134-0x0000000007980000-0x0000000007A12000-memory.dmp
        Filesize

        584KB

      • memory/968-135-0x0000000007C20000-0x0000000007C96000-memory.dmp
        Filesize

        472KB

      • memory/968-136-0x0000000005470000-0x000000000548E000-memory.dmp
        Filesize

        120KB

      • memory/1884-137-0x0000000000000000-mapping.dmp
      • memory/1884-138-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB