Analysis

  • max time kernel
    49s
  • max time network
    177s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 03:38

General

  • Target

    b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549.exe

  • Size

    295KB

  • MD5

    439ba67ca364779b9747e8a8d2d8ccde

  • SHA1

    0ab5659ff275c65e079eb9984a20299c3c6b4ef4

  • SHA256

    b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549

  • SHA512

    612b267f5ea437e8566c8f09cf2e386adced8f500286a3f84778293f950a336ab0c6e642f0daeb2ed05bfe6e88a19170534bd042d75870eed0cfa55215ea8e75

  • SSDEEP

    3072:eVQVwzq5PW4VVA+yXtQ+ZV2BX74gtnsOVWS68Wy6SALnxGL6L5RR26l11UqQb9bt:Xve4ytQ8YX74knVVWS6FxnOT

Malware Config

Extracted

Family

redline

C2

135.181.173.163:4324

Attributes
  • auth_value

    a909e2aaecf96137978fea4f86400b9b

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549.exe
    "C:\Users\Admin\AppData\Local\Temp\b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 432
      2⤵
      • Program crash
      PID:4396

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-121-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1728-129-0x0000000009B80000-0x000000000A186000-memory.dmp
    Filesize

    6.0MB

  • memory/1728-130-0x0000000009710000-0x000000000981A000-memory.dmp
    Filesize

    1.0MB

  • memory/1728-131-0x0000000009640000-0x0000000009652000-memory.dmp
    Filesize

    72KB

  • memory/1728-132-0x00000000096C0000-0x00000000096FE000-memory.dmp
    Filesize

    248KB

  • memory/1728-133-0x0000000009670000-0x0000000009680000-memory.dmp
    Filesize

    64KB

  • memory/1728-134-0x0000000009820000-0x000000000986B000-memory.dmp
    Filesize

    300KB

  • memory/1728-139-0x00000000099C0000-0x0000000009A26000-memory.dmp
    Filesize

    408KB

  • memory/1728-140-0x000000000A990000-0x000000000AE8E000-memory.dmp
    Filesize

    5.0MB

  • memory/1728-143-0x000000000A580000-0x000000000A612000-memory.dmp
    Filesize

    584KB

  • memory/1728-176-0x0000000009670000-0x0000000009680000-memory.dmp
    Filesize

    64KB

  • memory/1728-181-0x000000000B060000-0x000000000B222000-memory.dmp
    Filesize

    1.8MB

  • memory/1728-182-0x000000000B760000-0x000000000BC8C000-memory.dmp
    Filesize

    5.2MB