Analysis

  • max time kernel
    107s
  • max time network
    86s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 03:55

General

  • Target

    d54c611206f44e7cad6d84e74601a2c68c29e49ebc4183b4cdf1002816a431b8.exe

  • Size

    1.3MB

  • MD5

    2980fb50198e1b65a18dbbffec913abe

  • SHA1

    c0f5e90552753c370fc2b1669a1127bab1aa6f19

  • SHA256

    d54c611206f44e7cad6d84e74601a2c68c29e49ebc4183b4cdf1002816a431b8

  • SHA512

    3b8dbc9ddca5817f86158d13b12ad792ea51bd6adbd29fa4edcee1e440e33232d4d4cca3a4dd485128a6f6eef7a10416621202c3677af5ae5458c0c1612f4c5e

  • SSDEEP

    12288:N1esTpAql2Gh6YNqbCNqbCNqbCNqbCNqbCNqbk:N1es1VLQYNqWNqWNqWNqWNqWNq4

Malware Config

Extracted

Family

redline

Botnet

install

C2

82.115.223.60:32364

Attributes
  • auth_value

    c5ab9379e44625110c1865b18c6df03d

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d54c611206f44e7cad6d84e74601a2c68c29e49ebc4183b4cdf1002816a431b8.exe
    "C:\Users\Admin\AppData\Local\Temp\d54c611206f44e7cad6d84e74601a2c68c29e49ebc4183b4cdf1002816a431b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5096
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4488-156-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-162-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-159-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-161-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-160-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-157-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-158-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-152-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-151-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/4488-150-0x0000024C37F10000-0x0000024C37F11000-memory.dmp
    Filesize

    4KB

  • memory/5060-138-0x0000000005030000-0x0000000005040000-memory.dmp
    Filesize

    64KB

  • memory/5060-133-0x0000000000650000-0x00000000007A0000-memory.dmp
    Filesize

    1.3MB

  • memory/5060-149-0x0000000005030000-0x0000000005040000-memory.dmp
    Filesize

    64KB

  • memory/5096-139-0x00000000051B0000-0x00000000051EC000-memory.dmp
    Filesize

    240KB

  • memory/5096-147-0x0000000006580000-0x000000000659E000-memory.dmp
    Filesize

    120KB

  • memory/5096-146-0x00000000073B0000-0x00000000078DC000-memory.dmp
    Filesize

    5.2MB

  • memory/5096-145-0x0000000006CB0000-0x0000000006E72000-memory.dmp
    Filesize

    1.8MB

  • memory/5096-144-0x00000000063D0000-0x0000000006446000-memory.dmp
    Filesize

    472KB

  • memory/5096-143-0x0000000006230000-0x00000000062C2000-memory.dmp
    Filesize

    584KB

  • memory/5096-142-0x0000000006700000-0x0000000006CA4000-memory.dmp
    Filesize

    5.6MB

  • memory/5096-141-0x0000000005550000-0x00000000055B6000-memory.dmp
    Filesize

    408KB

  • memory/5096-140-0x0000000005540000-0x0000000005550000-memory.dmp
    Filesize

    64KB

  • memory/5096-137-0x0000000005280000-0x000000000538A000-memory.dmp
    Filesize

    1.0MB

  • memory/5096-136-0x0000000005150000-0x0000000005162000-memory.dmp
    Filesize

    72KB

  • memory/5096-135-0x00000000056F0000-0x0000000005D08000-memory.dmp
    Filesize

    6.1MB

  • memory/5096-134-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB