Analysis

  • max time kernel
    53s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-11-2022 23:49

General

  • Target

    a1a2e02b7efe67cb4865f575115f19f2a26d41c3e00da75814c2caa9be47a07e.exe

  • Size

    317KB

  • MD5

    b76efe08c80977c7f06c25a6cbcee520

  • SHA1

    9e70c64be6657f8b079e5929ba0b568664c4680c

  • SHA256

    a1a2e02b7efe67cb4865f575115f19f2a26d41c3e00da75814c2caa9be47a07e

  • SHA512

    97e09179aa2f5f20c6d5a75e470c7460805cea827ce83cd09d5c440fdfbc56981828c581ccd148a2307c14f8645135edf7f3fb6376b30bf077b63d23f4bb0620

  • SSDEEP

    6144:yHvYLLzG+kfkCgMxRtyzRCZzquZb26b2EAkrrLWV35Dr8IB:yHvYL3G+kcXM8RCBqgb26DXLWRx

Malware Config

Extracted

Family

redline

Botnet

NewYear2023

C2

185.106.92.111:2510

Attributes
  • auth_value

    99e9bde3b38509ea98c3316cc27e6106

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1a2e02b7efe67cb4865f575115f19f2a26d41c3e00da75814c2caa9be47a07e.exe
    "C:\Users\Admin\AppData\Local\Temp\a1a2e02b7efe67cb4865f575115f19f2a26d41c3e00da75814c2caa9be47a07e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2060

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2060-119-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-120-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-121-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-122-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-123-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-124-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-125-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-126-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-127-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-128-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-129-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-130-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-131-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-132-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-133-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-134-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-135-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-136-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-137-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-138-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-139-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-140-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-142-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-143-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-144-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-145-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-146-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-147-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-148-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-149-0x0000000000710000-0x000000000085A000-memory.dmp
    Filesize

    1.3MB

  • memory/2060-150-0x00000000023B0000-0x00000000023EE000-memory.dmp
    Filesize

    248KB

  • memory/2060-151-0x0000000000400000-0x000000000066C000-memory.dmp
    Filesize

    2.4MB

  • memory/2060-152-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-153-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-154-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-156-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-155-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-157-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-158-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-159-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-160-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-161-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-162-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-163-0x0000000002680000-0x00000000026BE000-memory.dmp
    Filesize

    248KB

  • memory/2060-164-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-165-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-166-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-167-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-168-0x0000000004E20000-0x000000000531E000-memory.dmp
    Filesize

    5.0MB

  • memory/2060-169-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-170-0x0000000002720000-0x000000000275C000-memory.dmp
    Filesize

    240KB

  • memory/2060-171-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-172-0x0000000002820000-0x00000000028B2000-memory.dmp
    Filesize

    584KB

  • memory/2060-173-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-174-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-175-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-176-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-177-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-178-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-179-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-180-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-181-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-182-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-183-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-184-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-185-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-186-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-187-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-188-0x00000000055D0000-0x0000000005BD6000-memory.dmp
    Filesize

    6.0MB

  • memory/2060-189-0x00000000053E0000-0x00000000054EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2060-190-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-191-0x0000000005520000-0x0000000005532000-memory.dmp
    Filesize

    72KB

  • memory/2060-192-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-193-0x0000000000400000-0x000000000066C000-memory.dmp
    Filesize

    2.4MB

  • memory/2060-194-0x0000000005540000-0x000000000557E000-memory.dmp
    Filesize

    248KB

  • memory/2060-195-0x0000000077480000-0x000000007760E000-memory.dmp
    Filesize

    1.6MB

  • memory/2060-196-0x0000000005CE0000-0x0000000005D2B000-memory.dmp
    Filesize

    300KB

  • memory/2060-201-0x0000000005E40000-0x0000000005EA6000-memory.dmp
    Filesize

    408KB

  • memory/2060-212-0x00000000074A0000-0x0000000007662000-memory.dmp
    Filesize

    1.8MB

  • memory/2060-213-0x0000000007670000-0x0000000007B9C000-memory.dmp
    Filesize

    5.2MB

  • memory/2060-220-0x0000000000400000-0x000000000066C000-memory.dmp
    Filesize

    2.4MB