Analysis

  • max time kernel
    62s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2022 22:18

General

  • Target

    7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c.exe

  • Size

    1.6MB

  • MD5

    d49bfdabe6d8bf9977115f1e09e2d4db

  • SHA1

    629e8a9a9323e15b2128c81ce72c16ef3afe67b9

  • SHA256

    7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c

  • SHA512

    701d17bdc69922f01655c3e63ff59485d20e6871ab5c690789ac98e3006e43a3383582187609fcb0999c774d5dda573c84b4a84a29779fb0d23eba05ecc73327

  • SSDEEP

    24576:2eTLUUWXx8KlTUeE/SP3GFFaraUuWbO0GmxsPGMkDC+/aRVUMysqyEH:b3UUAajKP3Qse+bOJE++aRSM2

Malware Config

Extracted

Family

redline

Botnet

IMHOTEP

C2

185.215.113.217:19618

Attributes
  • auth_value

    6ab091fd3a77232d89f167fd3318223a

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c.exe
    "C:\Users\Admin\AppData\Local\Temp\7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-61-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/912-63-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/912-66-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/912-68-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1612-54-0x0000000001FB0000-0x000000000270D000-memory.dmp
    Filesize

    7.4MB

  • memory/1612-55-0x0000000001FB0000-0x000000000270D000-memory.dmp
    Filesize

    7.4MB

  • memory/1612-56-0x0000000002710000-0x0000000002883000-memory.dmp
    Filesize

    1.4MB

  • memory/1612-57-0x0000000002710000-0x0000000002883000-memory.dmp
    Filesize

    1.4MB

  • memory/1612-58-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1612-59-0x000000000E3E0000-0x000000000E536000-memory.dmp
    Filesize

    1.3MB

  • memory/1612-60-0x0000000001FB0000-0x000000000270D000-memory.dmp
    Filesize

    7.4MB

  • memory/1612-65-0x0000000002710000-0x0000000002883000-memory.dmp
    Filesize

    1.4MB