Analysis

  • max time kernel
    122s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-05-2022 05:43

General

  • Target

    file1.exe

  • Size

    1.8MB

  • MD5

    ff791e2212ce12a8e334ce553857eb89

  • SHA1

    1d76dc8f24fe839b8938a6c84fa55dfabaa10e39

  • SHA256

    5d4cd0ca70d224e17ba7f0c1a0a64cd68505d8ac10ffc23d96fba3ae166c60c8

  • SHA512

    559407e2d66ae8f5741fb38527b2f5ee98deaf13054226ca43f6bf00bb40380c8c8d5fc6a64d5640b7d72dc52a727ca3e6f5f71422147e63b1214a5193e15295

Malware Config

Extracted

Family

redline

Botnet

@ansdvsvsvd

C2

46.8.220.88:65531

Attributes
  • auth_value

    d7b874c6650abbcb219b4f56f4676fee

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file1.exe
    "C:\Users\Admin\AppData\Local\Temp\file1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-140-0x0000000005240000-0x000000000534A000-memory.dmp
    Filesize

    1.0MB

  • memory/2244-142-0x00000000054A0000-0x0000000005516000-memory.dmp
    Filesize

    472KB

  • memory/2244-132-0x0000000000000000-mapping.dmp
  • memory/2244-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2244-138-0x0000000005680000-0x0000000005C98000-memory.dmp
    Filesize

    6.1MB

  • memory/2244-139-0x0000000005110000-0x0000000005122000-memory.dmp
    Filesize

    72KB

  • memory/2244-148-0x0000000007370000-0x000000000789C000-memory.dmp
    Filesize

    5.2MB

  • memory/2244-141-0x0000000005170000-0x00000000051AC000-memory.dmp
    Filesize

    240KB

  • memory/2244-147-0x0000000006C70000-0x0000000006E32000-memory.dmp
    Filesize

    1.8MB

  • memory/2244-143-0x0000000005CA0000-0x0000000005D32000-memory.dmp
    Filesize

    584KB

  • memory/2244-144-0x00000000062F0000-0x0000000006894000-memory.dmp
    Filesize

    5.6MB

  • memory/2244-145-0x0000000005610000-0x000000000562E000-memory.dmp
    Filesize

    120KB

  • memory/2244-146-0x0000000006120000-0x0000000006186000-memory.dmp
    Filesize

    408KB

  • memory/3000-131-0x0000000000540000-0x000000000070C000-memory.dmp
    Filesize

    1.8MB

  • memory/3000-130-0x0000000000540000-0x000000000070C000-memory.dmp
    Filesize

    1.8MB