Analysis

  • max time kernel
    90s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 16:29

General

  • Target

    f19ed878802bdb4166745cfb493b5ff29ee9e9d3c1e6bb4c99c362a7c00f7db8.exe

  • Size

    244KB

  • MD5

    a12c47e39762edafed5850f5f52f64dc

  • SHA1

    754088e7ad868ed59a470f2a94cf3804fe43ecda

  • SHA256

    f19ed878802bdb4166745cfb493b5ff29ee9e9d3c1e6bb4c99c362a7c00f7db8

  • SHA512

    b1c8bdec7d5dde1965e4a5ceca092746b944dc08b193e3ee056a1b805fbff937e14c0d06102c03c2a1cf7d1dde2587ec7886097bcca1b19e1518f613d749bd63

  • SSDEEP

    6144:qsGnhchmYB+IedLnnyTDtGOWu8lqpnBof5tnrug:YnhchwyTDtG/u8lHTnrug

Malware Config

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f19ed878802bdb4166745cfb493b5ff29ee9e9d3c1e6bb4c99c362a7c00f7db8.exe
    "C:\Users\Admin\AppData\Local\Temp\f19ed878802bdb4166745cfb493b5ff29ee9e9d3c1e6bb4c99c362a7c00f7db8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 240
      2⤵
      • Program crash
      PID:3316
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 632 -ip 632
    1⤵
      PID:4740

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/632-138-0x0000000000190000-0x00000000001CF000-memory.dmp
      Filesize

      252KB

    • memory/928-132-0x0000000000000000-mapping.dmp
    • memory/928-133-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/928-139-0x0000000006140000-0x0000000006758000-memory.dmp
      Filesize

      6.1MB

    • memory/928-140-0x0000000007C10000-0x0000000007D1A000-memory.dmp
      Filesize

      1.0MB

    • memory/928-141-0x0000000007B30000-0x0000000007B42000-memory.dmp
      Filesize

      72KB

    • memory/928-142-0x0000000007B90000-0x0000000007BCC000-memory.dmp
      Filesize

      240KB

    • memory/928-143-0x0000000008CA0000-0x0000000009244000-memory.dmp
      Filesize

      5.6MB

    • memory/928-144-0x0000000008790000-0x0000000008822000-memory.dmp
      Filesize

      584KB

    • memory/928-145-0x0000000008830000-0x0000000008896000-memory.dmp
      Filesize

      408KB

    • memory/928-146-0x0000000009520000-0x00000000096E2000-memory.dmp
      Filesize

      1.8MB

    • memory/928-147-0x0000000009C20000-0x000000000A14C000-memory.dmp
      Filesize

      5.2MB