Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2023 03:26

General

  • Target

    0x00080000000122dc-116.exe

  • Size

    145KB

  • MD5

    265564779b7e9fdc33bd5287e0bdbeef

  • SHA1

    3fc4769be741c82a3eb77c0e4c3e34f3cc96c664

  • SHA256

    50af197b07f7004cf89e3fc1f203234901e1400eedcceb5ab9325cc961b23b0f

  • SHA512

    5c687f41b36f6ceacfd1449c7fb909fac8c082383682e0c04f20457ff8117aeafb1765d015382d1d5396ca859337f414ce754aa949be8254bef57c5a0cd9cfc8

  • SSDEEP

    3072:yV+m5cZQmRSJyq2G7z+Ued26U+QEThhZ98e8h4:yjcWnC1PCEThhH

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00080000000122dc-116.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00080000000122dc-116.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 504
      2⤵
      • Program crash
      PID:1716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-54-0x0000000001030000-0x000000000105A000-memory.dmp
    Filesize

    168KB