Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2022 14:33

General

  • Target

    f863b2eaafe78bd61faf02eda91f00fafe397b7accd0817f03ce68a355d625f4.exe

  • Size

    386KB

  • MD5

    70d95ececad9aebf59ef9598eec18995

  • SHA1

    f800e90809fe75cb933e7cfe4ac20d959c199e1c

  • SHA256

    f863b2eaafe78bd61faf02eda91f00fafe397b7accd0817f03ce68a355d625f4

  • SHA512

    91c87e83e2c10d9ef55b17c02641540e0a31a0152050c7b1f672c961f0ed0e30215215eb14f22193471107a23f117ab7012771f48b232ed8e3e90d2e53513ee7

  • SSDEEP

    6144:vRQUMd4UvkL5kDhOM232DeAODGU0dSrTLMA6zJaAjgl:vRRMyUvkLk2Rvo6MAv/l

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f863b2eaafe78bd61faf02eda91f00fafe397b7accd0817f03ce68a355d625f4.exe
    "C:\Users\Admin\AppData\Local\Temp\f863b2eaafe78bd61faf02eda91f00fafe397b7accd0817f03ce68a355d625f4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 520
      2⤵
      • Program crash
      PID:4948
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3124 -ip 3124
    1⤵
      PID:4736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4716-132-0x0000000000000000-mapping.dmp
    • memory/4716-133-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/4716-138-0x0000000005D10000-0x0000000006328000-memory.dmp
      Filesize

      6.1MB

    • memory/4716-139-0x0000000005890000-0x000000000599A000-memory.dmp
      Filesize

      1.0MB

    • memory/4716-140-0x00000000057D0000-0x00000000057E2000-memory.dmp
      Filesize

      72KB

    • memory/4716-141-0x0000000005830000-0x000000000586C000-memory.dmp
      Filesize

      240KB

    • memory/4716-142-0x00000000068E0000-0x0000000006E84000-memory.dmp
      Filesize

      5.6MB

    • memory/4716-143-0x0000000005B90000-0x0000000005C22000-memory.dmp
      Filesize

      584KB

    • memory/4716-144-0x0000000005CA0000-0x0000000005D06000-memory.dmp
      Filesize

      408KB

    • memory/4716-145-0x0000000007B40000-0x0000000007BB6000-memory.dmp
      Filesize

      472KB

    • memory/4716-146-0x0000000006850000-0x00000000068A0000-memory.dmp
      Filesize

      320KB

    • memory/4716-147-0x0000000007D90000-0x0000000007F52000-memory.dmp
      Filesize

      1.8MB

    • memory/4716-148-0x0000000008490000-0x00000000089BC000-memory.dmp
      Filesize

      5.2MB