Analysis

  • max time kernel
    123s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 17:30

General

  • Target

    f828cd7d30087f279dceaeaebe6801e636fd1b1a244491377eaf409e197bc0df.exe

  • Size

    457KB

  • MD5

    96adcf06b0d8cd9af58d4c52d1400f53

  • SHA1

    4442f31bf23607cdfb53455f651572d2eba65cf6

  • SHA256

    f828cd7d30087f279dceaeaebe6801e636fd1b1a244491377eaf409e197bc0df

  • SHA512

    e8fa7c179758b5e0b6db9b160383f95a42b5ba932501c9bcf33f6939521c479db23d1bf45e89c29bf7127883098b3eda614e5e336d7ddd872c19b20fb5c300c2

Malware Config

Extracted

Family

redline

Botnet

SEWPALPADIN

C2

45.9.20.112:57175

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f828cd7d30087f279dceaeaebe6801e636fd1b1a244491377eaf409e197bc0df.exe
    "C:\Users\Admin\AppData\Local\Temp\f828cd7d30087f279dceaeaebe6801e636fd1b1a244491377eaf409e197bc0df.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3040-118-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/3040-119-0x00000000006E0000-0x0000000000719000-memory.dmp
    Filesize

    228KB

  • memory/3040-120-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/3040-121-0x0000000002450000-0x0000000002484000-memory.dmp
    Filesize

    208KB

  • memory/3040-122-0x0000000004D20000-0x000000000521E000-memory.dmp
    Filesize

    5.0MB

  • memory/3040-124-0x0000000004D12000-0x0000000004D13000-memory.dmp
    Filesize

    4KB

  • memory/3040-123-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB

  • memory/3040-125-0x0000000004D13000-0x0000000004D14000-memory.dmp
    Filesize

    4KB

  • memory/3040-126-0x00000000025D0000-0x0000000002602000-memory.dmp
    Filesize

    200KB

  • memory/3040-127-0x0000000005220000-0x0000000005826000-memory.dmp
    Filesize

    6.0MB

  • memory/3040-128-0x0000000004C30000-0x0000000004C42000-memory.dmp
    Filesize

    72KB

  • memory/3040-129-0x0000000005830000-0x000000000593A000-memory.dmp
    Filesize

    1.0MB

  • memory/3040-130-0x0000000004C70000-0x0000000004CAE000-memory.dmp
    Filesize

    248KB

  • memory/3040-131-0x0000000005940000-0x000000000598B000-memory.dmp
    Filesize

    300KB

  • memory/3040-132-0x0000000004D14000-0x0000000004D16000-memory.dmp
    Filesize

    8KB

  • memory/3040-133-0x0000000005BB0000-0x0000000005C16000-memory.dmp
    Filesize

    408KB

  • memory/3040-134-0x0000000006270000-0x00000000062E6000-memory.dmp
    Filesize

    472KB

  • memory/3040-135-0x0000000006310000-0x00000000063A2000-memory.dmp
    Filesize

    584KB

  • memory/3040-136-0x00000000063C0000-0x00000000063DE000-memory.dmp
    Filesize

    120KB

  • memory/3040-137-0x0000000006630000-0x00000000067F2000-memory.dmp
    Filesize

    1.8MB

  • memory/3040-138-0x0000000006800000-0x0000000006D2C000-memory.dmp
    Filesize

    5.2MB