Analysis

  • max time kernel
    50s
  • max time network
    84s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    13-06-2022 08:14

General

  • Target

    ba4da2816e56d546b1465070df277f37cdd180f73607530186ed8b97e384ed65.exe

  • Size

    715KB

  • MD5

    7d0fb6081c5a86d66a175fa1bf8ebfbf

  • SHA1

    be0cf078c89035a54ba7fc75fe02331658758305

  • SHA256

    ba4da2816e56d546b1465070df277f37cdd180f73607530186ed8b97e384ed65

  • SHA512

    593c83ba57a77b81a045b17a60251cfae200ba76a34eee194cd082b13133d2f6ecd5967b32fd6426cc0afbc5a2b0ad59f7b54f681e3cf8c5e9037a9dcfd1a73e

Malware Config

Extracted

Family

redline

Botnet

76

C2

139.99.32.83:43199

Attributes
  • auth_value

    44d461325298129ed3c705440f57962c

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba4da2816e56d546b1465070df277f37cdd180f73607530186ed8b97e384ed65.exe
    "C:\Users\Admin\AppData\Local\Temp\ba4da2816e56d546b1465070df277f37cdd180f73607530186ed8b97e384ed65.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 372
      2⤵
      • Program crash
      PID:2668
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NgcSvc
    1⤵
      PID:3324
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService
      1⤵
        PID:3960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2200-180-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-182-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-244-0x000000000B6E0000-0x000000000BC0C000-memory.dmp
        Filesize

        5.2MB

      • memory/2200-243-0x000000000A7B0000-0x000000000A972000-memory.dmp
        Filesize

        1.8MB

      • memory/2200-233-0x000000000A590000-0x000000000A5E0000-memory.dmp
        Filesize

        320KB

      • memory/2200-162-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-228-0x000000000A2A0000-0x000000000A332000-memory.dmp
        Filesize

        584KB

      • memory/2200-227-0x0000000009C40000-0x0000000009CB6000-memory.dmp
        Filesize

        472KB

      • memory/2200-219-0x0000000009070000-0x00000000090D6000-memory.dmp
        Filesize

        408KB

      • memory/2200-215-0x0000000009DA0000-0x000000000A29E000-memory.dmp
        Filesize

        5.0MB

      • memory/2200-207-0x0000000008D60000-0x0000000008DAB000-memory.dmp
        Filesize

        300KB

      • memory/2200-205-0x0000000008D20000-0x0000000008D5E000-memory.dmp
        Filesize

        248KB

      • memory/2200-202-0x0000000008DF0000-0x0000000008EFA000-memory.dmp
        Filesize

        1.0MB

      • memory/2200-201-0x0000000008CC0000-0x0000000008CD2000-memory.dmp
        Filesize

        72KB

      • memory/2200-200-0x0000000009290000-0x0000000009896000-memory.dmp
        Filesize

        6.0MB

      • memory/2200-161-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-187-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-186-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-185-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-184-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-138-0x0000000000700000-0x0000000000720000-memory.dmp
        Filesize

        128KB

      • memory/2200-144-0x000000000071AD5A-mapping.dmp
      • memory/2200-145-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-146-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-147-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-148-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-149-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-151-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-152-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-154-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-155-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-157-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-156-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-158-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-159-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-160-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-183-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-232-0x0000000009D40000-0x0000000009D5E000-memory.dmp
        Filesize

        120KB

      • memory/2200-174-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-164-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-165-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-166-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-167-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-168-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-169-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-170-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-171-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-172-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-173-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-163-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-175-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-176-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-178-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-179-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-181-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-139-0x00000000007ED000-0x00000000007EF000-memory.dmp
        Filesize

        8KB

      • memory/3068-123-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-129-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-130-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-137-0x00000000007EA000-0x00000000007EF000-memory.dmp
        Filesize

        20KB

      • memory/3068-136-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-135-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-119-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-121-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-131-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-134-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-133-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-127-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-128-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-126-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-125-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-124-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-120-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-122-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-132-0x0000000076FF0000-0x000000007717E000-memory.dmp
        Filesize

        1.6MB