Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 03:11

General

  • Target

    b78af653a842b7b6c6c933a017e7a739.exe

  • Size

    343KB

  • MD5

    b78af653a842b7b6c6c933a017e7a739

  • SHA1

    cfb6d102f411e5d98b81c6a541d415eedd8c6117

  • SHA256

    a3679e6c9bffd5313696c15aea5074be0aa0533ee1b6419ec06969a720be6951

  • SHA512

    afed350599526ecb11af07c44edffa555352b0d55ce70efd07e7b1b590c35ecce79ad0fd0da830f9a84e35f4c85e5f16cf1d08b082ca13708a7ffcdcec7a1bb5

  • SSDEEP

    3072:4d60Lv/51lTrToz86kRjpypcXmdy43rBClEPJ8fteIcFR/51e5BC3TXcne94rVLs:4d60jB1lnTXXmdy43rBBh7R/amTS6FhT

Malware Config

Extracted

Family

redline

C2

31.41.244.185:29803

Attributes
  • auth_value

    175af2c72516994a3af8e3bbf9479608

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b78af653a842b7b6c6c933a017e7a739.exe
    "C:\Users\Admin\AppData\Local\Temp\b78af653a842b7b6c6c933a017e7a739.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 36
        3⤵
        • Program crash
        PID:1564
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 36
      2⤵
      • Program crash
      PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-79-0x0000000000000000-mapping.dmp
  • memory/896-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB

  • memory/1492-74-0x0000000000401490-mapping.dmp
  • memory/1492-57-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1492-77-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1492-78-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1492-55-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1564-88-0x0000000000000000-mapping.dmp
  • memory/2028-80-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2028-82-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2028-87-0x000000000041B57A-mapping.dmp
  • memory/2028-90-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2028-89-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB