Analysis

  • max time kernel
    91s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2022 11:48

General

  • Target

    5bb88e08c1a08871a99adce0f3ae6f34c855c460f0ac77437cb4c73235824ab7.exe

  • Size

    234KB

  • MD5

    bbf813ba0ead26fad5ca73846aaac0cf

  • SHA1

    c7cf1d788f354f205a898fc6481977d7f29a9fe7

  • SHA256

    5bb88e08c1a08871a99adce0f3ae6f34c855c460f0ac77437cb4c73235824ab7

  • SHA512

    8f816eb442a250cd3dfa2d4573a617eafc92498d604ae10a69b8c848499412ccb9aca70fae504e89aa533917035af20a817830719a07e93a51bd92c7ec1d63c9

  • SSDEEP

    3072:o6OIOpy4TM4rFdMyJdBA/V0BV8lUkOnFXpnahpDI6RFlScQqiBAXgV0Bx92eedD1:oFTMQUgMqFl2cMlScQq192e+CfF1w

Malware Config

Extracted

Family

redline

Botnet

711

C2

194.110.203.100:32796

Attributes
  • auth_value

    24e3340d853c89cad1e25194559ee778

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bb88e08c1a08871a99adce0f3ae6f34c855c460f0ac77437cb4c73235824ab7.exe
    "C:\Users\Admin\AppData\Local\Temp\5bb88e08c1a08871a99adce0f3ae6f34c855c460f0ac77437cb4c73235824ab7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 312
      2⤵
      • Program crash
      PID:3408
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 380 -ip 380
    1⤵
      PID:4136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4380-132-0x0000000000000000-mapping.dmp
    • memory/4380-133-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4380-138-0x0000000005BB0000-0x00000000061C8000-memory.dmp
      Filesize

      6.1MB

    • memory/4380-139-0x00000000059B0000-0x0000000005ABA000-memory.dmp
      Filesize

      1.0MB

    • memory/4380-140-0x0000000005830000-0x0000000005842000-memory.dmp
      Filesize

      72KB

    • memory/4380-141-0x0000000005890000-0x00000000058CC000-memory.dmp
      Filesize

      240KB

    • memory/4380-142-0x0000000005B40000-0x0000000005BA6000-memory.dmp
      Filesize

      408KB

    • memory/4380-143-0x00000000082E0000-0x0000000008884000-memory.dmp
      Filesize

      5.6MB

    • memory/4380-144-0x0000000007DD0000-0x0000000007E62000-memory.dmp
      Filesize

      584KB

    • memory/4380-145-0x0000000008040000-0x0000000008202000-memory.dmp
      Filesize

      1.8MB

    • memory/4380-146-0x0000000008DC0000-0x00000000092EC000-memory.dmp
      Filesize

      5.2MB

    • memory/4380-147-0x0000000007FA0000-0x0000000008016000-memory.dmp
      Filesize

      472KB

    • memory/4380-148-0x0000000008210000-0x0000000008260000-memory.dmp
      Filesize

      320KB