Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 08:25

General

  • Target

    a1fe952004f21dad2b69227159d220a1.exe

  • Size

    95KB

  • MD5

    a1fe952004f21dad2b69227159d220a1

  • SHA1

    90bb6a2a48a1eadb0dc9bf4a9c3bfd0a4c09b5d2

  • SHA256

    a6ffb52825c97bed3a97c6cea3d3598fa1be09c373b15230a115db861f3642b7

  • SHA512

    848b78c693ea1e7cb9efc70e72db5c93bb663a2e8b786bdeaf86509f0bd3fe77d1cfed017c316b13b973541b9c559caef82cedc4462425ac7412d825ef44c6a0

  • SSDEEP

    1536:5qs8OqJGlbG6jejoigIj43Ywzi0Zb78ivombfexv0ujXyyed2Bv3teulgS6p8l:XHuOYj+zi0ZbYe1g0ujyzdgw8

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

104.234.118.178:63242

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1fe952004f21dad2b69227159d220a1.exe
    "C:\Users\Admin\AppData\Local\Temp\a1fe952004f21dad2b69227159d220a1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-54-0x00000000002E0000-0x00000000002FE000-memory.dmp
    Filesize

    120KB

  • memory/1752-55-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB