Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 04:21

General

  • Target

    a3679e6c9bffd5313696c15aea5074be0aa0533ee1b6419ec06969a720be6951.exe

  • Size

    343KB

  • MD5

    b78af653a842b7b6c6c933a017e7a739

  • SHA1

    cfb6d102f411e5d98b81c6a541d415eedd8c6117

  • SHA256

    a3679e6c9bffd5313696c15aea5074be0aa0533ee1b6419ec06969a720be6951

  • SHA512

    afed350599526ecb11af07c44edffa555352b0d55ce70efd07e7b1b590c35ecce79ad0fd0da830f9a84e35f4c85e5f16cf1d08b082ca13708a7ffcdcec7a1bb5

  • SSDEEP

    3072:4d60Lv/51lTrToz86kRjpypcXmdy43rBClEPJ8fteIcFR/51e5BC3TXcne94rVLs:4d60jB1lnTXXmdy43rBBh7R/amTS6FhT

Malware Config

Extracted

Family

redline

C2

31.41.244.185:29803

Attributes
  • auth_value

    175af2c72516994a3af8e3bbf9479608

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3679e6c9bffd5313696c15aea5074be0aa0533ee1b6419ec06969a720be6951.exe
    "C:\Users\Admin\AppData\Local\Temp\a3679e6c9bffd5313696c15aea5074be0aa0533ee1b6419ec06969a720be6951.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 36
        3⤵
        • Program crash
        PID:568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 36
      2⤵
      • Program crash
      PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/568-89-0x0000000000000000-mapping.dmp
  • memory/1068-90-0x0000000000000000-mapping.dmp
  • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1928-88-0x00000000000E0000-0x0000000000112000-memory.dmp
    Filesize

    200KB

  • memory/1928-81-0x00000000000E0000-0x0000000000112000-memory.dmp
    Filesize

    200KB

  • memory/1928-86-0x00000000000FB57A-mapping.dmp
  • memory/1928-79-0x00000000000E0000-0x0000000000112000-memory.dmp
    Filesize

    200KB

  • memory/1928-87-0x00000000000E0000-0x0000000000112000-memory.dmp
    Filesize

    200KB

  • memory/1948-77-0x0000000000080000-0x00000000000C4000-memory.dmp
    Filesize

    272KB

  • memory/1948-78-0x0000000000080000-0x00000000000C4000-memory.dmp
    Filesize

    272KB

  • memory/1948-74-0x0000000000081490-mapping.dmp
  • memory/1948-57-0x0000000000080000-0x00000000000C4000-memory.dmp
    Filesize

    272KB

  • memory/1948-55-0x0000000000080000-0x00000000000C4000-memory.dmp
    Filesize

    272KB