Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2022 17:47

General

  • Target

    46666096ece6d7c0d0cd3e11eb60291607362dfc6a8ed65a843c9ee0a3091177.exe

  • Size

    399KB

  • MD5

    d18952fdf658225bf98f98d5f0b39b96

  • SHA1

    152d865e5a34cfc366e7b25509aadf32f4738bfb

  • SHA256

    46666096ece6d7c0d0cd3e11eb60291607362dfc6a8ed65a843c9ee0a3091177

  • SHA512

    6f8202c90afa63e0a7da6933df31b187d2f6fcf6fb9b7ae55e7720730739c161c9a9c9f0d0016f2c7a84633681f461ad9c2b9590b7ca241011fd6800a3c28e14

  • SSDEEP

    6144:56DCxLT52vMishn5u9OC9ZjYAO42SksxyBZ04gM4DkfXin8DN:56DCxLT52vMiy7W2Dwkf9N

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46666096ece6d7c0d0cd3e11eb60291607362dfc6a8ed65a843c9ee0a3091177.exe
    "C:\Users\Admin\AppData\Local\Temp\46666096ece6d7c0d0cd3e11eb60291607362dfc6a8ed65a843c9ee0a3091177.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 48
      2⤵
      • Program crash
      PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/880-54-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/880-56-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/880-61-0x000000000041B58A-mapping.dmp
  • memory/880-62-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/880-63-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/880-65-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1052-64-0x0000000000000000-mapping.dmp