Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 18:21

General

  • Target

    505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1.exe

  • Size

    399KB

  • MD5

    0ea45bddb097b50c089bea5ae3f5a6fd

  • SHA1

    4a9755d1e363803087d8f2c77d2c3cc5804196e2

  • SHA256

    505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1

  • SHA512

    f70607e01a2b8fa2d60f54cace041ed12a3610d94f4e30f84b5b7cc7b48ae1c7725eb8aa69ea2aa5d3261bd772d239a7792c7817a0aac46e3e5702cb0184aad5

  • SSDEEP

    6144:p6DCxLT52vMishn5u9OC9ZjYAOkuXFGvNCy7QRO8GjTKXe/kXDN:p6DCxLT52vMiy7yuVfRO/TWN

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1.exe
    "C:\Users\Admin\AppData\Local\Temp\505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 260
      2⤵
      • Program crash
      PID:228
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2196 -ip 2196
    1⤵
      PID:344

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/388-132-0x0000000000000000-mapping.dmp
    • memory/388-133-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/388-138-0x0000000005E00000-0x0000000006418000-memory.dmp
      Filesize

      6.1MB

    • memory/388-139-0x0000000005910000-0x0000000005A1A000-memory.dmp
      Filesize

      1.0MB

    • memory/388-140-0x0000000005840000-0x0000000005852000-memory.dmp
      Filesize

      72KB

    • memory/388-141-0x00000000058A0000-0x00000000058DC000-memory.dmp
      Filesize

      240KB

    • memory/388-142-0x0000000005C00000-0x0000000005C92000-memory.dmp
      Filesize

      584KB

    • memory/388-143-0x00000000069D0000-0x0000000006F74000-memory.dmp
      Filesize

      5.6MB

    • memory/388-144-0x0000000005CA0000-0x0000000005D06000-memory.dmp
      Filesize

      408KB

    • memory/388-145-0x0000000007E00000-0x0000000007FC2000-memory.dmp
      Filesize

      1.8MB

    • memory/388-146-0x0000000008500000-0x0000000008A2C000-memory.dmp
      Filesize

      5.2MB

    • memory/388-147-0x0000000007350000-0x00000000073C6000-memory.dmp
      Filesize

      472KB

    • memory/388-148-0x00000000073D0000-0x0000000007420000-memory.dmp
      Filesize

      320KB