Analysis

  • max time kernel
    24s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 22:50

General

  • Target

    3121319197d74f5566275fed514d2fcc301bba22c7c687946401c9feaed2667f.exe

  • Size

    386KB

  • MD5

    cf15fbdc9ee423a036182972c85601ad

  • SHA1

    8fda4b5d42ed10c6d1c7021e70498233b33713f0

  • SHA256

    3121319197d74f5566275fed514d2fcc301bba22c7c687946401c9feaed2667f

  • SHA512

    ee35d6d68eae7ff6952a9a3c251e0011eda51dabf2d298475a3e276e962f8f084868c8d4b9d505f02b6f18f5b3424792d3e104a5d3b1e88d69bdf7804de7f4e1

  • SSDEEP

    12288:+RRMyUvkLk2zVcOjZh1rskSnQ4DJW0Wrf0S+n9dDuu788Xzwlrz2lB4ung2oonKo:+RWvr8B1skSnQ4DJW0Wrf0S+n9dDuu7D

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3121319197d74f5566275fed514d2fcc301bba22c7c687946401c9feaed2667f.exe
    "C:\Users\Admin\AppData\Local\Temp\3121319197d74f5566275fed514d2fcc301bba22c7c687946401c9feaed2667f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 964 -s 160
      2⤵
      • Program crash
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1420-55-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1420-57-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1420-62-0x000000000041B58A-mapping.dmp
  • memory/1420-63-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1420-64-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1736-65-0x0000000000000000-mapping.dmp