Analysis

  • max time kernel
    60s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2022 16:26

General

  • Target

    a30a6f20ae2f11f3772bc432e2e250a5.exe

  • Size

    231KB

  • MD5

    a30a6f20ae2f11f3772bc432e2e250a5

  • SHA1

    84339c3be40961ef6d428c121d684a2030af31eb

  • SHA256

    f6d1c706c9d22c238e84f72002021761854f8057efc8aae09e68a31ddeba8dea

  • SHA512

    3df0aa4fab8d6ec05764c62e8087c9f331a97c2ea96d2fd7382794251bdafaf15e8a071873483fdd1b5ee211e5b1188bde7b8f0f7a5e234730d54d7eb413d690

Malware Config

Extracted

Family

redline

Botnet

4

C2

193.233.193.57:80

Attributes
  • auth_value

    a0a13fc8b3691ebae81390bbce97b2c3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a30a6f20ae2f11f3772bc432e2e250a5.exe
    "C:\Users\Admin\AppData\Local\Temp\a30a6f20ae2f11f3772bc432e2e250a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1416-54-0x0000000000C20000-0x0000000000C60000-memory.dmp
    Filesize

    256KB

  • memory/1556-55-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-56-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-58-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-59-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-61-0x000000000041ADA6-mapping.dmp
  • memory/1556-63-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-66-0x0000000075E81000-0x0000000075E83000-memory.dmp
    Filesize

    8KB