Analysis

  • max time kernel
    78s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 15:37

General

  • Target

    file.exe

  • Size

    275KB

  • MD5

    4b4fcb4bf098de394c89c6aa6eb0480e

  • SHA1

    75d41d02227f70002f15e963ec774f6269e7383d

  • SHA256

    f98254fc054ad990b23b14f0f1ec3ed61bbe43db4f44cc0ac8510b886b4c6c62

  • SHA512

    0a3f2f96054f9339c73857569bd3a9fc1f0d1050434f883b437b99508da4b23f45a0e7f712a8d841c3d37525eb393c45e7ae538816dee4a40a18bf315e4517cf

  • SSDEEP

    3072:W3ulWbph6qoA3xKaay6YtbtauzZvBW3oXd9jxfwjKosZUvEz/SV0efZXGkvwg2:W3ulIpQnA3xIOxauVvsYXlfwjXTVkkIB

Malware Config

Extracted

Family

redline

Botnet

TG

C2

185.244.182.218:2027

Attributes
  • auth_value

    797af1930057d299397fd39ab31da9cc

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-134-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1956-139-0x0000000005B50000-0x0000000006168000-memory.dmp
    Filesize

    6.1MB

  • memory/1956-140-0x00000000056C0000-0x00000000057CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1956-141-0x00000000055F0000-0x0000000005602000-memory.dmp
    Filesize

    72KB

  • memory/1956-142-0x0000000005650000-0x000000000568C000-memory.dmp
    Filesize

    240KB

  • memory/1956-143-0x0000000005950000-0x0000000005960000-memory.dmp
    Filesize

    64KB

  • memory/1956-144-0x0000000005960000-0x00000000059C6000-memory.dmp
    Filesize

    408KB

  • memory/1956-145-0x0000000006510000-0x00000000065A2000-memory.dmp
    Filesize

    584KB

  • memory/1956-146-0x0000000006B60000-0x0000000007104000-memory.dmp
    Filesize

    5.6MB

  • memory/1956-147-0x0000000006630000-0x00000000066A6000-memory.dmp
    Filesize

    472KB

  • memory/1956-148-0x00000000066F0000-0x0000000006740000-memory.dmp
    Filesize

    320KB

  • memory/1956-149-0x0000000006910000-0x0000000006AD2000-memory.dmp
    Filesize

    1.8MB

  • memory/1956-150-0x0000000007640000-0x0000000007B6C000-memory.dmp
    Filesize

    5.2MB

  • memory/1956-151-0x0000000005950000-0x0000000005960000-memory.dmp
    Filesize

    64KB