Analysis

  • max time kernel
    98s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 04:42

General

  • Target

    35eb9ec64a57f6bc8538e6b1425acd4e62258739f862ab0512fdee87833abbbe.exe

  • Size

    219KB

  • MD5

    3909b9ed45fa12da69baef270c9bfd7a

  • SHA1

    0c39dead3d4bea45b822d5124309a93552f280b3

  • SHA256

    35eb9ec64a57f6bc8538e6b1425acd4e62258739f862ab0512fdee87833abbbe

  • SHA512

    7071204182b509c1bd6e7ee3543bae638aae70843853bc323c32b3cb7ff3b9c25daa9b7ca50f75ab6dfac45aff29c6b3c079025aa485f6990a6843ad84356dee

  • SSDEEP

    6144:hSzKTGOWNf1mwyB3W1mwyB3Ab/NJg0eNyq/Fz+ysn4KyNRH:hSzKTGOWNf1mwyB3W1mwyB3Abg0GFz+7

Malware Config

Extracted

Family

redline

Botnet

1

C2

45.15.156.86:37262

Attributes
  • auth_value

    763971fede4a949ad0f10cedebea0963

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35eb9ec64a57f6bc8538e6b1425acd4e62258739f862ab0512fdee87833abbbe.exe
    "C:\Users\Admin\AppData\Local\Temp\35eb9ec64a57f6bc8538e6b1425acd4e62258739f862ab0512fdee87833abbbe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 240
      2⤵
      • Program crash
      PID:4484
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4984 -ip 4984
    1⤵
      PID:1808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1952-132-0x0000000000000000-mapping.dmp
    • memory/1952-133-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1952-138-0x0000000005770000-0x0000000005D88000-memory.dmp
      Filesize

      6.1MB

    • memory/1952-139-0x0000000005260000-0x000000000536A000-memory.dmp
      Filesize

      1.0MB

    • memory/1952-140-0x0000000002C40000-0x0000000002C52000-memory.dmp
      Filesize

      72KB

    • memory/1952-141-0x0000000005150000-0x000000000518C000-memory.dmp
      Filesize

      240KB

    • memory/1952-142-0x0000000006340000-0x00000000068E4000-memory.dmp
      Filesize

      5.6MB

    • memory/1952-143-0x0000000005570000-0x0000000005602000-memory.dmp
      Filesize

      584KB

    • memory/1952-144-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/1952-145-0x00000000077B0000-0x0000000007972000-memory.dmp
      Filesize

      1.8MB

    • memory/1952-146-0x0000000007EB0000-0x00000000083DC000-memory.dmp
      Filesize

      5.2MB

    • memory/1952-147-0x0000000006C60000-0x0000000006CD6000-memory.dmp
      Filesize

      472KB

    • memory/1952-148-0x0000000006CE0000-0x0000000006D30000-memory.dmp
      Filesize

      320KB