Analysis

  • max time kernel
    99s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 08:09

General

  • Target

    WhatsApp/WhatsApp.exe

  • Size

    700.0MB

  • MD5

    eed6f462fa1726e08e0484b390ca06b0

  • SHA1

    8e70784980600025bbc4fa69498e001c65455a8e

  • SHA256

    658b0fd44002ad353d0cf9cb604e9b8cfcad04a3d221c5133bcf6872bca73577

  • SHA512

    af67542f607afbe0f00de61c4d672b2736a375bd484d445cdd4c1e76407467babdb633849f16bbe411cd87f4194ba4024cdca82a1f8d58339c10d4c972903b9e

  • SSDEEP

    12288:Fwe20JjM2oJNVmnWZQzjFeM6DJOjB9sTTHyW8PCVmGZqfOTP/cBtApi2b3r:FnRqVmnYQb6VOKyKg6b3r

Malware Config

Extracted

Family

redline

Botnet

WS-30

C2

38.91.100.57:32750

Attributes
  • auth_value

    28ec3879b1ff499f6d9b6d3735d23e33

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe
    "C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3616
    • C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe
      C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe
      2⤵
        PID:1820
      • C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe
        C:\Users\Admin\AppData\Local\Temp\WhatsApp\WhatsApp.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2116

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\WhatsApp.exe.log
      Filesize

      1KB

      MD5

      7200fb09b34d23375c2cff85323af4a4

      SHA1

      0994a0ab70a6f6c8c45b4664bed926779fbd5c2e

      SHA256

      e065d81294bae8c8404e57ce5d9d4db68472cefac1469e49f2e73671a4315e15

      SHA512

      417451e2279b9f1861d317edd8a517a7bb6d1e505c23fb89a16662059d23fbd789223b061ea73217d2042a2221f998c093928a28fd6d8054f53fa174f5dd02de

    • memory/1820-144-0x0000000000000000-mapping.dmp
    • memory/2116-150-0x0000000005520000-0x0000000005532000-memory.dmp
      Filesize

      72KB

    • memory/2116-155-0x0000000006D70000-0x0000000006DC0000-memory.dmp
      Filesize

      320KB

    • memory/2116-145-0x0000000000000000-mapping.dmp
    • memory/2116-154-0x0000000007090000-0x0000000007106000-memory.dmp
      Filesize

      472KB

    • memory/2116-153-0x00000000074C0000-0x00000000079EC000-memory.dmp
      Filesize

      5.2MB

    • memory/2116-152-0x0000000006DC0000-0x0000000006F82000-memory.dmp
      Filesize

      1.8MB

    • memory/2116-151-0x0000000005700000-0x000000000573C000-memory.dmp
      Filesize

      240KB

    • memory/2116-149-0x00000000055F0000-0x00000000056FA000-memory.dmp
      Filesize

      1.0MB

    • memory/2116-146-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2116-148-0x0000000005A70000-0x0000000006088000-memory.dmp
      Filesize

      6.1MB

    • memory/3616-136-0x0000000004D00000-0x0000000005328000-memory.dmp
      Filesize

      6.2MB

    • memory/3616-135-0x0000000002200000-0x0000000002236000-memory.dmp
      Filesize

      216KB

    • memory/3616-141-0x0000000006050000-0x000000000606A000-memory.dmp
      Filesize

      104KB

    • memory/3616-140-0x00000000071A0000-0x000000000781A000-memory.dmp
      Filesize

      6.5MB

    • memory/3616-139-0x0000000005AB0000-0x0000000005ACE000-memory.dmp
      Filesize

      120KB

    • memory/3616-138-0x00000000054E0000-0x0000000005546000-memory.dmp
      Filesize

      408KB

    • memory/3616-137-0x0000000004C80000-0x0000000004CE6000-memory.dmp
      Filesize

      408KB

    • memory/3616-134-0x0000000000000000-mapping.dmp
    • memory/4032-142-0x0000000006520000-0x00000000065B2000-memory.dmp
      Filesize

      584KB

    • memory/4032-133-0x0000000005E20000-0x0000000005E42000-memory.dmp
      Filesize

      136KB

    • memory/4032-143-0x00000000254F0000-0x0000000025A94000-memory.dmp
      Filesize

      5.6MB

    • memory/4032-132-0x0000000000FD0000-0x000000000116C000-memory.dmp
      Filesize

      1.6MB