Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 15:51

General

  • Target

    6dc0c8e8a21dfde1379366fb0f7a14da5e276bc87173dfa18fe67428f3bd3f46.exe

  • Size

    399KB

  • MD5

    bfe25c9c2514b4ba420be5b8e04b2dcc

  • SHA1

    0cb48b683468dfc76cf05388b2545ff5aa47f1e9

  • SHA256

    6dc0c8e8a21dfde1379366fb0f7a14da5e276bc87173dfa18fe67428f3bd3f46

  • SHA512

    40d49271435fe135da48554c097bab14a3bf8481d471f1c31914edf01140ff6ceda9b6c59939b64da9020a7682e31be435fdc63450899ddde92b2016f92f1d4e

  • SSDEEP

    6144:cnTC5+E5GP8MSR4X3+trN99jUAOufMQ03rNmcDN:cnTC5+E5GP8Mj3BsfMl5mcN

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dc0c8e8a21dfde1379366fb0f7a14da5e276bc87173dfa18fe67428f3bd3f46.exe
    "C:\Users\Admin\AppData\Local\Temp\6dc0c8e8a21dfde1379366fb0f7a14da5e276bc87173dfa18fe67428f3bd3f46.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 240
      2⤵
      • Program crash
      PID:4416
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 3792 -ip 3792
    1⤵
      PID:744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4876-132-0x0000000000000000-mapping.dmp
    • memory/4876-133-0x0000000000A00000-0x0000000000A32000-memory.dmp
      Filesize

      200KB

    • memory/4876-138-0x0000000005540000-0x0000000005B58000-memory.dmp
      Filesize

      6.1MB

    • memory/4876-139-0x00000000050C0000-0x00000000051CA000-memory.dmp
      Filesize

      1.0MB

    • memory/4876-140-0x0000000004FF0000-0x0000000005002000-memory.dmp
      Filesize

      72KB

    • memory/4876-141-0x0000000005050000-0x000000000508C000-memory.dmp
      Filesize

      240KB

    • memory/4876-142-0x0000000005390000-0x0000000005422000-memory.dmp
      Filesize

      584KB

    • memory/4876-143-0x0000000006110000-0x00000000066B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4876-144-0x0000000005BD0000-0x0000000005C36000-memory.dmp
      Filesize

      408KB

    • memory/4876-145-0x0000000006740000-0x00000000067B6000-memory.dmp
      Filesize

      472KB

    • memory/4876-146-0x00000000066C0000-0x0000000006710000-memory.dmp
      Filesize

      320KB

    • memory/4876-147-0x0000000006B40000-0x0000000006D02000-memory.dmp
      Filesize

      1.8MB

    • memory/4876-148-0x0000000007A50000-0x0000000007F7C000-memory.dmp
      Filesize

      5.2MB