Analysis

  • max time kernel
    28s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2023 00:58

General

  • Target

    0x0006000000014145-116.exe

  • Size

    145KB

  • MD5

    c88af41027d9d99a045cf83463a71cbf

  • SHA1

    deda973a0382b222f56dd163084d12ce0dd9e507

  • SHA256

    6ba57ae770e650bc560823b49125f5737e79c66d65ca4a233189b4522169ac14

  • SHA512

    3e66190780b3bb91bc862535730177205de1e8a295bdd667ca8d8181c6d3a6fb507851ae866dbc423245c450dad9fcd32c2f0c7d0ebb9d17aa4f660d8bf6bb14

  • SSDEEP

    3072:yV+m5cZQmRSJyq2G7z+Ued26U+QEThhZ98e8h4:yjcWnC1PCEThhH

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0006000000014145-116.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0006000000014145-116.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 508
      2⤵
      • Program crash
      PID:1284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-54-0x0000000001130000-0x000000000115A000-memory.dmp
    Filesize

    168KB