Analysis

  • max time kernel
    129s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 17:01

General

  • Target

    775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32.exe

  • Size

    399KB

  • MD5

    ac508206006eb41c605373e9793e7622

  • SHA1

    3223ac24de6fd4650bbcf1495e73944085bc0e07

  • SHA256

    775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32

  • SHA512

    9aa4d2d50a915919f1f238f0838636cfa6f7fc3e634508f5a110ac4097c919d9076753612af7c2e1c9013281ca4e1a209743560d2f0f01c8c9329c47b113ba2c

  • SSDEEP

    6144:RXryh+05ufk0kBRgujnFTuSh9NjYAO8tkoFXs0dCIwWFVDN:RXryh+05ufk0kRjESimqoFXshIwWjN

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32.exe
    "C:\Users\Admin\AppData\Local\Temp\775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 272
      2⤵
      • Program crash
      PID:5096
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4716 -ip 4716
    1⤵
      PID:4528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1756-132-0x0000000000000000-mapping.dmp
    • memory/1756-133-0x0000000000790000-0x00000000007C2000-memory.dmp
      Filesize

      200KB

    • memory/1756-138-0x0000000005680000-0x0000000005C98000-memory.dmp
      Filesize

      6.1MB

    • memory/1756-139-0x0000000005170000-0x000000000527A000-memory.dmp
      Filesize

      1.0MB

    • memory/1756-140-0x0000000002BD0000-0x0000000002BE2000-memory.dmp
      Filesize

      72KB

    • memory/1756-141-0x00000000050A0000-0x00000000050DC000-memory.dmp
      Filesize

      240KB

    • memory/1756-142-0x0000000005450000-0x00000000054E2000-memory.dmp
      Filesize

      584KB

    • memory/1756-143-0x0000000006250000-0x00000000067F4000-memory.dmp
      Filesize

      5.6MB

    • memory/1756-144-0x00000000054F0000-0x0000000005556000-memory.dmp
      Filesize

      408KB

    • memory/1756-145-0x0000000006040000-0x00000000060B6000-memory.dmp
      Filesize

      472KB

    • memory/1756-146-0x00000000060C0000-0x0000000006110000-memory.dmp
      Filesize

      320KB

    • memory/1756-147-0x00000000076A0000-0x0000000007862000-memory.dmp
      Filesize

      1.8MB

    • memory/1756-148-0x0000000007DA0000-0x00000000082CC000-memory.dmp
      Filesize

      5.2MB