Analysis

  • max time kernel
    87s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 19:10

General

  • Target

    75ab2193c88d9af9a4f2b9fe95157cc7.exe

  • Size

    5KB

  • MD5

    75ab2193c88d9af9a4f2b9fe95157cc7

  • SHA1

    23492919d39898420822158fa8bf8d80c8832f8d

  • SHA256

    2a79200fffad2a413bee9185e3486870a797c29495650036aea53833ccffc00e

  • SHA512

    168ff3424f62951100863664b76754c273aa72fdfd121bf40aa7e527b5e9a1b3e96f6053dc0cd02c43aaa71028041f7efd1332e9acd665c7c513a849f4f957d8

  • SSDEEP

    48:6+ybkEucZ4nyUN6a5MOlCtcC0heFNMO+yEP+96R5JfJyC3JUsibkEs3dqZsFtoAK:eucZ4VpUt0h2+yEpTdoSysivuD/zNt

Malware Config

Extracted

Family

redline

Botnet

top1

C2

185.2.83.247:80

Attributes
  • auth_value

    fa2afa98a6579319e36e31ee0552bd57

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75ab2193c88d9af9a4f2b9fe95157cc7.exe
    "C:\Users\Admin\AppData\Local\Temp\75ab2193c88d9af9a4f2b9fe95157cc7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /Cstart C:\Windows\Temp\top1.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\Temp\top1.exe
        C:\Windows\Temp\top1.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\top1.exe
    Filesize

    107KB

    MD5

    d3b0ebb5f35fecb8c30b314fd571c76f

    SHA1

    905316a9ecbf93ec9b3869aee1f5776d4ab01dcb

    SHA256

    2ff94580df6875ef9c21d9ded17ebbb14738822eb447c11014d21d26f4aa5e08

    SHA512

    553e13e572af4e3cf8a977e9caffb9fb0117726fa1094286e184b73a83f917024034c6d5ba75e50a6069fccac2d5f0546ab2bc0e19170fa8445c82cc2e88704a

  • C:\Windows\Temp\top1.exe
    Filesize

    107KB

    MD5

    d3b0ebb5f35fecb8c30b314fd571c76f

    SHA1

    905316a9ecbf93ec9b3869aee1f5776d4ab01dcb

    SHA256

    2ff94580df6875ef9c21d9ded17ebbb14738822eb447c11014d21d26f4aa5e08

    SHA512

    553e13e572af4e3cf8a977e9caffb9fb0117726fa1094286e184b73a83f917024034c6d5ba75e50a6069fccac2d5f0546ab2bc0e19170fa8445c82cc2e88704a

  • memory/3284-134-0x0000000000000000-mapping.dmp
  • memory/4016-144-0x0000000005F40000-0x0000000005FB6000-memory.dmp
    Filesize

    472KB

  • memory/4016-142-0x0000000004BD0000-0x0000000004CDA000-memory.dmp
    Filesize

    1.0MB

  • memory/4016-135-0x0000000000000000-mapping.dmp
  • memory/4016-150-0x0000000007530000-0x0000000007A5C000-memory.dmp
    Filesize

    5.2MB

  • memory/4016-139-0x0000000000110000-0x0000000000130000-memory.dmp
    Filesize

    128KB

  • memory/4016-140-0x0000000005000000-0x0000000005618000-memory.dmp
    Filesize

    6.1MB

  • memory/4016-141-0x0000000004AA0000-0x0000000004AB2000-memory.dmp
    Filesize

    72KB

  • memory/4016-149-0x0000000006E30000-0x0000000006FF2000-memory.dmp
    Filesize

    1.8MB

  • memory/4016-143-0x0000000004B00000-0x0000000004B3C000-memory.dmp
    Filesize

    240KB

  • memory/4016-148-0x0000000006450000-0x00000000064B6000-memory.dmp
    Filesize

    408KB

  • memory/4016-145-0x0000000006060000-0x00000000060F2000-memory.dmp
    Filesize

    584KB

  • memory/4016-146-0x00000000066B0000-0x0000000006C54000-memory.dmp
    Filesize

    5.6MB

  • memory/4016-147-0x0000000006390000-0x00000000063AE000-memory.dmp
    Filesize

    120KB

  • memory/4104-132-0x0000021ACDEF0000-0x0000021ACDEF8000-memory.dmp
    Filesize

    32KB

  • memory/4104-136-0x00007FFC8AED0000-0x00007FFC8B991000-memory.dmp
    Filesize

    10.8MB

  • memory/4104-133-0x00007FFC8AED0000-0x00007FFC8B991000-memory.dmp
    Filesize

    10.8MB