Analysis

  • max time kernel
    90s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 11:41

General

  • Target

    14ae81efb3075204d1a32a36f15835a6.exe

  • Size

    241KB

  • MD5

    14ae81efb3075204d1a32a36f15835a6

  • SHA1

    15886b3731063ace4367eba3d304616b3c79ea8b

  • SHA256

    3b4f1c256654c777aafbb046222f603abc68b893d1153d493c1ad9c505db8503

  • SHA512

    30b527cc5b32a63315fc43adc0cb31984475d1fe4024bf119526d3ef3b9292bd5383e64cd30e13e3bcff18152e30f5ba8d2663876743d8193081c57ed5504127

  • SSDEEP

    3072:QDQQMGKPxDte8QpmjHuGfDbT3gubnBLJi16Zzb2JC3:Q0QMNFte/oOAT3jnBLJi16xb2

Malware Config

Extracted

Family

redline

Botnet

3

C2

185.242.86.55:37832

Attributes
  • auth_value

    6d2d19febb55544b17de28698fd3b161

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14ae81efb3075204d1a32a36f15835a6.exe
    "C:\Users\Admin\AppData\Local\Temp\14ae81efb3075204d1a32a36f15835a6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 148
      2⤵
      • Program crash
      PID:4972
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4900 -ip 4900
    1⤵
      PID:4192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/744-132-0x0000000000000000-mapping.dmp
    • memory/744-133-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/744-138-0x00000000054E0000-0x0000000005AF8000-memory.dmp
      Filesize

      6.1MB

    • memory/744-139-0x0000000004F40000-0x0000000004F52000-memory.dmp
      Filesize

      72KB

    • memory/744-140-0x0000000005070000-0x000000000517A000-memory.dmp
      Filesize

      1.0MB

    • memory/744-141-0x0000000004FA0000-0x0000000004FDC000-memory.dmp
      Filesize

      240KB

    • memory/744-142-0x0000000005340000-0x00000000053D2000-memory.dmp
      Filesize

      584KB

    • memory/744-143-0x00000000060B0000-0x0000000006654000-memory.dmp
      Filesize

      5.6MB

    • memory/744-144-0x00000000053E0000-0x0000000005446000-memory.dmp
      Filesize

      408KB

    • memory/744-145-0x0000000005F80000-0x0000000005FF6000-memory.dmp
      Filesize

      472KB

    • memory/744-146-0x0000000005F30000-0x0000000005F4E000-memory.dmp
      Filesize

      120KB

    • memory/744-147-0x00000000075C0000-0x0000000007782000-memory.dmp
      Filesize

      1.8MB

    • memory/744-148-0x0000000007CC0000-0x00000000081EC000-memory.dmp
      Filesize

      5.2MB