Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 21:03

General

  • Target

    f80b159cd3d099a3e40ff671e2544df562639dd0cda61709f9e367288140e414.exe

  • Size

    417KB

  • MD5

    78e835a570494846d421d78058be5d2a

  • SHA1

    1531d8eed6cd96b14a79d99b13a0fa62308f3beb

  • SHA256

    f80b159cd3d099a3e40ff671e2544df562639dd0cda61709f9e367288140e414

  • SHA512

    fe726b39d1dfcdd3c9954d8af71130888b48137d73ffb06a2e7c7458062e36491ca9a8c39281b6cfe9a3a002e30fabdb92f6d1d837ab279960e4ff31f55dc7a5

  • SSDEEP

    12288:9uKsohhtrUeKlL/IdaUI5Skb8oQjOi+eP1R:bBUZsdOFQjyeP1

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f80b159cd3d099a3e40ff671e2544df562639dd0cda61709f9e367288140e414.exe
    "C:\Users\Admin\AppData\Local\Temp\f80b159cd3d099a3e40ff671e2544df562639dd0cda61709f9e367288140e414.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 48
      2⤵
      • Program crash
      PID:1336

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-54-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1284-56-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1284-61-0x000000000041B58A-mapping.dmp
  • memory/1284-62-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1284-63-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1284-65-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/1336-64-0x0000000000000000-mapping.dmp