Analysis

  • max time kernel
    54s
  • max time network
    66s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2022 19:00

General

  • Target

    ac46e80b62d38e79c74286d279fa9b6d01838739de4a94fa3f83f52b809b5d57.exe

  • Size

    2.5MB

  • MD5

    f053cf169c9fa242322b6e9b3378dda7

  • SHA1

    a01a3890a88c2885a86642ec55e193a0ccef0f7c

  • SHA256

    ac46e80b62d38e79c74286d279fa9b6d01838739de4a94fa3f83f52b809b5d57

  • SHA512

    8b7f236d2fda948fb2ad21a4af2dfcfff7c941e0782442935686d3b0e22345767918a242316e5bc652cfe142f381b6039abb076db4001564e76f8829f0b6462a

  • SSDEEP

    24576:nRjcXgYLSaH8MlV0/AGQsHE9iWJnVo2FDq6mZC/36Kp/letoreojRqk1vgdAVuQS:Rjh3E7nVoYDv/3Dpf1kAu

Malware Config

Extracted

Family

redline

Botnet

@P1

C2

193.106.191.138:32796

Attributes
  • auth_value

    54c79ce081122137049ee07c0a2f38ab

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac46e80b62d38e79c74286d279fa9b6d01838739de4a94fa3f83f52b809b5d57.exe
    "C:\Users\Admin\AppData\Local\Temp\ac46e80b62d38e79c74286d279fa9b6d01838739de4a94fa3f83f52b809b5d57.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2692-119-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-120-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-121-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-122-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-123-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-124-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-125-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-126-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-127-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/4976-132-0x00000000004221CA-mapping.dmp
  • memory/4976-134-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-133-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-135-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-136-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-137-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-140-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-139-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-142-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-143-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-144-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-145-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-146-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-148-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-147-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-149-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-150-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-151-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-152-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-153-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-154-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-155-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-156-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-157-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-158-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-159-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-160-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-161-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-162-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-163-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-164-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-166-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-167-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-168-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-169-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-170-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-171-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-172-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-173-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-174-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-175-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-176-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-177-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-178-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-179-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-180-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-181-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-182-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-183-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-184-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-185-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-186-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4976-191-0x0000000009C10000-0x000000000A216000-memory.dmp
    Filesize

    6.0MB

  • memory/4976-193-0x000000000B470000-0x000000000B57A000-memory.dmp
    Filesize

    1.0MB

  • memory/4976-195-0x0000000009B00000-0x0000000009B12000-memory.dmp
    Filesize

    72KB

  • memory/4976-203-0x000000000B5F0000-0x000000000B62E000-memory.dmp
    Filesize

    248KB

  • memory/4976-205-0x000000000B630000-0x000000000B67B000-memory.dmp
    Filesize

    300KB

  • memory/4976-213-0x000000000C170000-0x000000000C202000-memory.dmp
    Filesize

    584KB

  • memory/4976-214-0x000000000C710000-0x000000000CC0E000-memory.dmp
    Filesize

    5.0MB

  • memory/4976-218-0x000000000C280000-0x000000000C2E6000-memory.dmp
    Filesize

    408KB

  • memory/4976-225-0x000000000C370000-0x000000000C3E6000-memory.dmp
    Filesize

    472KB

  • memory/4976-226-0x000000000C210000-0x000000000C260000-memory.dmp
    Filesize

    320KB

  • memory/4976-239-0x000000000CC10000-0x000000000CDD2000-memory.dmp
    Filesize

    1.8MB

  • memory/4976-240-0x000000000D310000-0x000000000D83C000-memory.dmp
    Filesize

    5.2MB