Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2022 18:21

General

  • Target

    505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1.exe

  • Size

    399KB

  • MD5

    0ea45bddb097b50c089bea5ae3f5a6fd

  • SHA1

    4a9755d1e363803087d8f2c77d2c3cc5804196e2

  • SHA256

    505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1

  • SHA512

    f70607e01a2b8fa2d60f54cace041ed12a3610d94f4e30f84b5b7cc7b48ae1c7725eb8aa69ea2aa5d3261bd772d239a7792c7817a0aac46e3e5702cb0184aad5

  • SSDEEP

    6144:p6DCxLT52vMishn5u9OC9ZjYAOkuXFGvNCy7QRO8GjTKXe/kXDN:p6DCxLT52vMiy7yuVfRO/TWN

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1.exe
    "C:\Users\Admin\AppData\Local\Temp\505509de0eccbd99559118cc90f42f5618c68827d963394afdef810c7fc3b2f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 48
      2⤵
      • Program crash
      PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-64-0x0000000000000000-mapping.dmp
  • memory/1328-54-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1328-56-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1328-61-0x000000000041B58A-mapping.dmp
  • memory/1328-62-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1328-63-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1328-65-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB