Analysis

  • max time kernel
    295s
  • max time network
    304s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 22:19

General

  • Target

    79830d1eff53da3fec0f8867806957b8492129715fc0203b40ba139150c1964f.exe

  • Size

    462KB

  • MD5

    22efd9ebef79f6cb0819ea6bf30e72dd

  • SHA1

    1ad43af63f7905787e799a49f67fdc6364961747

  • SHA256

    79830d1eff53da3fec0f8867806957b8492129715fc0203b40ba139150c1964f

  • SHA512

    10cfb6cf28a5c780ab81be5dc0c3398c6bbbe8b70b8cbf72ba0895ef5c4636902a696caead1c30b9d4bafaa98c097f73974819e2abacda0debfe38a8e84cba44

  • SSDEEP

    6144:hEKTXHzlzI2jrvCAxc0Q/pUupBKTuRgM71yFAA141rHn/cOttumgWWZKLgVEV3pS:HZrvgwcCI1+AZ1rFxSQsVEV3pRM

Score
10/10

Malware Config

Extracted

Family

redline

C2

80.66.87.22:80

Attributes
  • auth_value

    41a6a625b18cc9db34df665792120c7a

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79830d1eff53da3fec0f8867806957b8492129715fc0203b40ba139150c1964f.exe
    "C:\Users\Admin\AppData\Local\Temp\79830d1eff53da3fec0f8867806957b8492129715fc0203b40ba139150c1964f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\79830d1eff53da3fec0f8867806957b8492129715fc0203b40ba139150c1964f.exe
      C:\Users\Admin\AppData\Local\Temp\79830d1eff53da3fec0f8867806957b8492129715fc0203b40ba139150c1964f.exe
      2⤵
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-54-0x0000000000A30000-0x0000000000AAA000-memory.dmp
    Filesize

    488KB

  • memory/800-55-0x0000000006F40000-0x0000000007060000-memory.dmp
    Filesize

    1.1MB

  • memory/800-56-0x0000000000200000-0x0000000000206000-memory.dmp
    Filesize

    24KB

  • memory/800-57-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/952-58-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/952-59-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/952-61-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/952-62-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/952-63-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/952-64-0x00000000004220FA-mapping.dmp
  • memory/952-66-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/952-68-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB