Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 20:14

General

  • Target

    file.exe

  • Size

    894KB

  • MD5

    f6f9f20c6d8deb6b59771153ba09ea6e

  • SHA1

    b95a95a4a6bc28656c95c49f2df528c41cd0afa4

  • SHA256

    0c7e767a14e8e18e4764fb71e0af2f50a556c7ec6f900ac486d656067835c2f9

  • SHA512

    45edcbdb9a37d5dd0cd05b8e274b944c250f842bed5bbeb171b66e32269f62fc823c9380aa8abe82a100328d52fd51e252a378a3b150d5866227270053e9e548

  • SSDEEP

    12288:3hJMAgttxlpdhVZNRqrLJS/3Am07Kyv2uqg9YXNreTl/0bvtp:3hzrLJSISyv2uqg9Yo/6p

Malware Config

Extracted

Family

redline

Botnet

new

C2

212.8.246.130:18556

Attributes
  • auth_value

    f6b61af86ca1022111ea330530090926

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
        PID:2008
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        C:\Users\Admin\AppData\Local\Temp\file.exe
        2⤵
          PID:2000
        • C:\Users\Admin\AppData\Local\Temp\file.exe
          C:\Users\Admin\AppData\Local\Temp\file.exe
          2⤵
            PID:956
          • C:\Users\Admin\AppData\Local\Temp\file.exe
            C:\Users\Admin\AppData\Local\Temp\file.exe
            2⤵
              PID:900
            • C:\Users\Admin\AppData\Local\Temp\file.exe
              C:\Users\Admin\AppData\Local\Temp\file.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1788

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1104-54-0x00000000001C0000-0x00000000002A6000-memory.dmp
            Filesize

            920KB

          • memory/1788-57-0x0000000000400000-0x0000000000432000-memory.dmp
            Filesize

            200KB

          • memory/1788-58-0x000000000041B632-mapping.dmp
          • memory/1788-60-0x0000000000400000-0x0000000000432000-memory.dmp
            Filesize

            200KB

          • memory/1788-62-0x0000000000400000-0x0000000000432000-memory.dmp
            Filesize

            200KB

          • memory/1788-63-0x0000000075631000-0x0000000075633000-memory.dmp
            Filesize

            8KB