Analysis

  • max time kernel
    141s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 15:49

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.7840.9995.exe

  • Size

    216KB

  • MD5

    34a852c0f62294480e1e6e154b00539a

  • SHA1

    6204b0e10eaf8094da16cb5ca7c325f1dbfa97f0

  • SHA256

    f461d11f2fac14f49aeedd66999b404cfce4138d27fe7e1da79f0aa85eee5149

  • SHA512

    3d1edf618361a6544937b7c2e5f74bc0d7793d5eb1738ccc3a5d47cf1819efd6ca4bd4bd55d883b7826ee59c6dd6287b5a611d4d4dcdd7a788e260a2c821bea4

  • SSDEEP

    3072:ehbc8yCxsFNcEyyrJ9WU4khLTvPZFzD0yfZNuzK/hRp1d53CDX5dINLqVqU:VCxGNp7FUyf2AhZjwINut

Malware Config

Extracted

Family

redline

Botnet

@P1

C2

193.106.191.138:32796

Attributes
  • auth_value

    54c79ce081122137049ee07c0a2f38ab

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7840.9995.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7840.9995.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 156
      2⤵
      • Program crash
      PID:4236
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1232 -ip 1232
    1⤵
      PID:1400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1228-132-0x0000000000000000-mapping.dmp
    • memory/1228-133-0x0000000000540000-0x0000000000568000-memory.dmp
      Filesize

      160KB

    • memory/1228-138-0x0000000005A80000-0x0000000006098000-memory.dmp
      Filesize

      6.1MB

    • memory/1228-139-0x0000000007410000-0x000000000751A000-memory.dmp
      Filesize

      1.0MB

    • memory/1228-140-0x0000000005A00000-0x0000000005A12000-memory.dmp
      Filesize

      72KB

    • memory/1228-141-0x0000000007380000-0x00000000073BC000-memory.dmp
      Filesize

      240KB

    • memory/1228-142-0x0000000007EE0000-0x0000000008484000-memory.dmp
      Filesize

      5.6MB

    • memory/1228-143-0x00000000007F0000-0x0000000000882000-memory.dmp
      Filesize

      584KB

    • memory/1228-144-0x0000000005330000-0x0000000005396000-memory.dmp
      Filesize

      408KB

    • memory/1228-145-0x00000000077F0000-0x00000000079B2000-memory.dmp
      Filesize

      1.8MB

    • memory/1228-146-0x00000000089C0000-0x0000000008EEC000-memory.dmp
      Filesize

      5.2MB

    • memory/1228-147-0x00000000079C0000-0x0000000007A36000-memory.dmp
      Filesize

      472KB

    • memory/1228-148-0x0000000007770000-0x00000000077C0000-memory.dmp
      Filesize

      320KB