Analysis

  • max time kernel
    189s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 15:30

General

  • Target

    626e07226e9f06b1b086dd799a3662bddd61d387fc2c098496e872b739d3c1b2.exe

  • Size

    216KB

  • MD5

    f8e7a76a16a7a6b0793c9260df05b06c

  • SHA1

    e7c8af11bcd065b47ab982264a25be38cbd31934

  • SHA256

    626e07226e9f06b1b086dd799a3662bddd61d387fc2c098496e872b739d3c1b2

  • SHA512

    ed51d4d8799e1cc99eeaa491812b5fe2b219ebefe750b6fe95ed34778327ae5f73bba3e9247906e8ab71ae5aec931013223b59c70d002d30d1a33cef6cfde1ee

  • SSDEEP

    3072:1hbc8yCxsFNcEyyrJ9WU4khLTvPZFzD0yfZNuzK/hRp1d53CDX5dINLqVqU:6CxGNp7FUyf2AhZjwINut

Malware Config

Extracted

Family

redline

Botnet

@P1

C2

193.106.191.138:32796

Attributes
  • auth_value

    54c79ce081122137049ee07c0a2f38ab

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\626e07226e9f06b1b086dd799a3662bddd61d387fc2c098496e872b739d3c1b2.exe
    "C:\Users\Admin\AppData\Local\Temp\626e07226e9f06b1b086dd799a3662bddd61d387fc2c098496e872b739d3c1b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 332
      2⤵
      • Program crash
      PID:2176
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2796 -ip 2796
    1⤵
      PID:1900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4868-133-0x0000000000D40000-0x0000000000D68000-memory.dmp
      Filesize

      160KB

    • memory/4868-132-0x0000000000000000-mapping.dmp
    • memory/4868-138-0x0000000005FD0000-0x00000000065E8000-memory.dmp
      Filesize

      6.1MB

    • memory/4868-139-0x0000000007960000-0x0000000007A6A000-memory.dmp
      Filesize

      1.0MB

    • memory/4868-140-0x0000000007890000-0x00000000078A2000-memory.dmp
      Filesize

      72KB

    • memory/4868-141-0x0000000005820000-0x000000000585C000-memory.dmp
      Filesize

      240KB

    • memory/4868-142-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/4868-143-0x00000000080B0000-0x0000000008654000-memory.dmp
      Filesize

      5.6MB

    • memory/4868-144-0x00000000056B0000-0x0000000005742000-memory.dmp
      Filesize

      584KB

    • memory/4868-145-0x0000000001160000-0x00000000011D6000-memory.dmp
      Filesize

      472KB

    • memory/4868-146-0x00000000012B0000-0x0000000001300000-memory.dmp
      Filesize

      320KB

    • memory/4868-147-0x0000000007CD0000-0x0000000007E92000-memory.dmp
      Filesize

      1.8MB

    • memory/4868-148-0x0000000008B90000-0x00000000090BC000-memory.dmp
      Filesize

      5.2MB