Analysis

  • max time kernel
    53s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-10-2022 22:18

General

  • Target

    7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c.exe

  • Size

    1.6MB

  • MD5

    d49bfdabe6d8bf9977115f1e09e2d4db

  • SHA1

    629e8a9a9323e15b2128c81ce72c16ef3afe67b9

  • SHA256

    7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c

  • SHA512

    701d17bdc69922f01655c3e63ff59485d20e6871ab5c690789ac98e3006e43a3383582187609fcb0999c774d5dda573c84b4a84a29779fb0d23eba05ecc73327

  • SSDEEP

    24576:2eTLUUWXx8KlTUeE/SP3GFFaraUuWbO0GmxsPGMkDC+/aRVUMysqyEH:b3UUAajKP3Qse+bOJE++aRSM2

Malware Config

Extracted

Family

redline

Botnet

IMHOTEP

C2

185.215.113.217:19618

Attributes
  • auth_value

    6ab091fd3a77232d89f167fd3318223a

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c.exe
    "C:\Users\Admin\AppData\Local\Temp\7ed64158ba9bc56b723988c63ab23c74e893bdd8273e96a7695cc9049779fa5c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:3588
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2060-119-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-120-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-122-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-121-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-123-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-124-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-125-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-126-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-127-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-128-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-129-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-130-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-132-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-133-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-134-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-131-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-135-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-136-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-137-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-138-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-139-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-140-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-142-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-141-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-144-0x00000000027F0000-0x0000000002F4F000-memory.dmp
      Filesize

      7.4MB

    • memory/2060-145-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-147-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-148-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-149-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-150-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-151-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-153-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-154-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-158-0x00000000005D0000-0x000000000074E000-memory.dmp
      Filesize

      1.5MB

    • memory/2060-157-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-156-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-155-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-152-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-159-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-160-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-161-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-164-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-163-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-162-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-165-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-167-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-168-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-170-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-171-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-169-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-172-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-174-0x0000000010940000-0x0000000010A96000-memory.dmp
      Filesize

      1.3MB

    • memory/2060-173-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-166-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2060-175-0x0000000010940000-0x0000000010A96000-memory.dmp
      Filesize

      1.3MB

    • memory/2980-176-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2980-178-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2980-179-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-181-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-183-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-187-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-185-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-186-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-184-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-182-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-180-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/2980-230-0x0000000005320000-0x0000000005926000-memory.dmp
      Filesize

      6.0MB

    • memory/2980-231-0x0000000004E80000-0x0000000004F8A000-memory.dmp
      Filesize

      1.0MB

    • memory/2980-233-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2980-235-0x0000000004E10000-0x0000000004E4E000-memory.dmp
      Filesize

      248KB

    • memory/2980-237-0x0000000004F90000-0x0000000004FDB000-memory.dmp
      Filesize

      300KB

    • memory/2980-242-0x0000000005160000-0x00000000051C6000-memory.dmp
      Filesize

      408KB

    • memory/2980-250-0x0000000006130000-0x000000000662E000-memory.dmp
      Filesize

      5.0MB

    • memory/2980-251-0x0000000005D10000-0x0000000005DA2000-memory.dmp
      Filesize

      584KB

    • memory/2980-256-0x0000000006900000-0x0000000006AC2000-memory.dmp
      Filesize

      1.8MB

    • memory/2980-257-0x0000000007710000-0x0000000007C3C000-memory.dmp
      Filesize

      5.2MB