Analysis

  • max time kernel
    90s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2022 00:02

General

  • Target

    afa21b8e6cc042a3546b05712331df47c8300fc3ae3cb34dbf6dce70d9681f6a.exe

  • Size

    403KB

  • MD5

    949d963edbc7650225a54920c7f38bb2

  • SHA1

    1a5436b35fab4c1cc7d02a2c67ae5cd49557b5f8

  • SHA256

    afa21b8e6cc042a3546b05712331df47c8300fc3ae3cb34dbf6dce70d9681f6a

  • SHA512

    fee8ab14d6d985809998fe27ab67d325daca83285c618378ffa0b1d19b4fd417819a03e2409cbc016b5d3d58e259b97b30f040696972820f1871b86cc9cf3cee

  • SSDEEP

    6144:5HNZ37xo0++Wa/Jcupbq4C4a/Nn0AO5Q96/QjE0DqDB0tNB+ZiA/Sta:5Hf7xo0++Wa/J5EXGDoBJE

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afa21b8e6cc042a3546b05712331df47c8300fc3ae3cb34dbf6dce70d9681f6a.exe
    "C:\Users\Admin\AppData\Local\Temp\afa21b8e6cc042a3546b05712331df47c8300fc3ae3cb34dbf6dce70d9681f6a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 280
      2⤵
      • Program crash
      PID:2088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4752 -ip 4752
    1⤵
      PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4844-132-0x0000000000000000-mapping.dmp
    • memory/4844-133-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/4844-138-0x0000000005880000-0x0000000005E98000-memory.dmp
      Filesize

      6.1MB

    • memory/4844-139-0x00000000053B0000-0x00000000054BA000-memory.dmp
      Filesize

      1.0MB

    • memory/4844-140-0x00000000052E0000-0x00000000052F2000-memory.dmp
      Filesize

      72KB

    • memory/4844-141-0x0000000005350000-0x000000000538C000-memory.dmp
      Filesize

      240KB

    • memory/4844-142-0x0000000005680000-0x0000000005712000-memory.dmp
      Filesize

      584KB

    • memory/4844-143-0x0000000006450000-0x00000000069F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4844-144-0x0000000005F10000-0x0000000005F76000-memory.dmp
      Filesize

      408KB

    • memory/4844-145-0x0000000006BD0000-0x0000000006D92000-memory.dmp
      Filesize

      1.8MB

    • memory/4844-146-0x00000000072D0000-0x00000000077FC000-memory.dmp
      Filesize

      5.2MB

    • memory/4844-147-0x00000000070F0000-0x0000000007166000-memory.dmp
      Filesize

      472KB

    • memory/4844-148-0x0000000007170000-0x00000000071C0000-memory.dmp
      Filesize

      320KB