Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-08-2022 17:01

General

  • Target

    2a79200fffad2a413bee9185e3486870a797c29495650036aea53833ccffc00e.exe

  • Size

    5KB

  • MD5

    75ab2193c88d9af9a4f2b9fe95157cc7

  • SHA1

    23492919d39898420822158fa8bf8d80c8832f8d

  • SHA256

    2a79200fffad2a413bee9185e3486870a797c29495650036aea53833ccffc00e

  • SHA512

    168ff3424f62951100863664b76754c273aa72fdfd121bf40aa7e527b5e9a1b3e96f6053dc0cd02c43aaa71028041f7efd1332e9acd665c7c513a849f4f957d8

  • SSDEEP

    48:6+ybkEucZ4nyUN6a5MOlCtcC0heFNMO+yEP+96R5JfJyC3JUsibkEs3dqZsFtoAK:eucZ4VpUt0h2+yEpTdoSysivuD/zNt

Malware Config

Extracted

Family

redline

Botnet

top1

C2

185.2.83.247:80

Attributes
  • auth_value

    fa2afa98a6579319e36e31ee0552bd57

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a79200fffad2a413bee9185e3486870a797c29495650036aea53833ccffc00e.exe
    "C:\Users\Admin\AppData\Local\Temp\2a79200fffad2a413bee9185e3486870a797c29495650036aea53833ccffc00e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /Cstart C:\Windows\Temp\top1.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\Temp\top1.exe
        C:\Windows\Temp\top1.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\top1.exe
    Filesize

    107KB

    MD5

    d3b0ebb5f35fecb8c30b314fd571c76f

    SHA1

    905316a9ecbf93ec9b3869aee1f5776d4ab01dcb

    SHA256

    2ff94580df6875ef9c21d9ded17ebbb14738822eb447c11014d21d26f4aa5e08

    SHA512

    553e13e572af4e3cf8a977e9caffb9fb0117726fa1094286e184b73a83f917024034c6d5ba75e50a6069fccac2d5f0546ab2bc0e19170fa8445c82cc2e88704a

  • C:\Windows\Temp\top1.exe
    Filesize

    107KB

    MD5

    d3b0ebb5f35fecb8c30b314fd571c76f

    SHA1

    905316a9ecbf93ec9b3869aee1f5776d4ab01dcb

    SHA256

    2ff94580df6875ef9c21d9ded17ebbb14738822eb447c11014d21d26f4aa5e08

    SHA512

    553e13e572af4e3cf8a977e9caffb9fb0117726fa1094286e184b73a83f917024034c6d5ba75e50a6069fccac2d5f0546ab2bc0e19170fa8445c82cc2e88704a

  • memory/1756-116-0x00000183BB200000-0x00000183BB208000-memory.dmp
    Filesize

    32KB

  • memory/1836-117-0x0000000000000000-mapping.dmp
  • memory/2112-118-0x0000000000000000-mapping.dmp
  • memory/2112-120-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-121-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-122-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-123-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-124-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-125-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-126-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-127-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-129-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-130-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-131-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-132-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-133-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-134-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-135-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-136-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-137-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-138-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-139-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-140-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-141-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-142-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-143-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-144-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-145-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-146-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-147-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-148-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-149-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-150-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-151-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-152-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-153-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-154-0x0000000000960000-0x0000000000980000-memory.dmp
    Filesize

    128KB

  • memory/2112-155-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-156-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-157-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-158-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-159-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-160-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-161-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-162-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-163-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-164-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-165-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-166-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-167-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-168-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-169-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-170-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-171-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-173-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-172-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-174-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-175-0x0000000005810000-0x0000000005E16000-memory.dmp
    Filesize

    6.0MB

  • memory/2112-176-0x00000000052B0000-0x00000000052C2000-memory.dmp
    Filesize

    72KB

  • memory/2112-177-0x00000000053E0000-0x00000000054EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2112-178-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-179-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-180-0x0000000005310000-0x000000000534E000-memory.dmp
    Filesize

    248KB

  • memory/2112-181-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-182-0x0000000005360000-0x00000000053AB000-memory.dmp
    Filesize

    300KB

  • memory/2112-183-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-184-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-185-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-186-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-187-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-188-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-189-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-190-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2112-202-0x00000000068B0000-0x0000000006916000-memory.dmp
    Filesize

    408KB

  • memory/2112-210-0x0000000006F30000-0x000000000742E000-memory.dmp
    Filesize

    5.0MB

  • memory/2112-211-0x0000000006B10000-0x0000000006B86000-memory.dmp
    Filesize

    472KB

  • memory/2112-212-0x0000000006C30000-0x0000000006CC2000-memory.dmp
    Filesize

    584KB

  • memory/2112-216-0x0000000006C10000-0x0000000006C2E000-memory.dmp
    Filesize

    120KB

  • memory/2112-217-0x0000000007800000-0x00000000079C2000-memory.dmp
    Filesize

    1.8MB

  • memory/2112-218-0x0000000007F00000-0x000000000842C000-memory.dmp
    Filesize

    5.2MB