Analysis

  • max time kernel
    54s
  • max time network
    63s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-01-2023 19:05

General

  • Target

    a856e3727ae2717c575485795a755787870fddf949915e819de7dfb56745327a.exe

  • Size

    278KB

  • MD5

    e2d5d4eb37244b06bdc4087e3a63d592

  • SHA1

    7d622ccebd25037edc92c87f49cae269688d32d3

  • SHA256

    a856e3727ae2717c575485795a755787870fddf949915e819de7dfb56745327a

  • SHA512

    e204ca8882114b92d8ec846f6153811a6c1917f0ea1f649af330222221daabfe21589222cb79e162ba283614725493d68abb028e2469baf213fe0efcc65bc8c9

  • SSDEEP

    6144:haLkKT1XpNvnRfbh0JKSkHqfmi7JDr9NvQrrY:hagKT1Xnb/qeiJDr9pQrU

Malware Config

Extracted

Family

redline

Botnet

fredy

C2

62.204.41.170:4132

Attributes
  • auth_value

    880249eef9593d49a1a3cddf57c5cb35

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a856e3727ae2717c575485795a755787870fddf949915e819de7dfb56745327a.exe
    "C:\Users\Admin\AppData\Local\Temp\a856e3727ae2717c575485795a755787870fddf949915e819de7dfb56745327a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4988-116-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-117-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-118-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-119-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-120-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-121-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-122-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-123-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-125-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-124-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-126-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-127-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-128-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-129-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-130-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-131-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-132-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-133-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-134-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-135-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-136-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-137-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-138-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-139-0x0000000002C4A000-0x0000000002C79000-memory.dmp
    Filesize

    188KB

  • memory/4988-140-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-141-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-142-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-143-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-144-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-145-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-146-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-147-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-148-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
    Filesize

    696KB

  • memory/4988-149-0x0000000002D40000-0x0000000002D8B000-memory.dmp
    Filesize

    300KB

  • memory/4988-150-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-151-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-152-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-153-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-154-0x0000000000400000-0x0000000002BAE000-memory.dmp
    Filesize

    39.7MB

  • memory/4988-155-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-156-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-157-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-158-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-159-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-160-0x0000000004C60000-0x0000000004CA6000-memory.dmp
    Filesize

    280KB

  • memory/4988-161-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-162-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-163-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-164-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-165-0x00000000074B0000-0x00000000079AE000-memory.dmp
    Filesize

    5.0MB

  • memory/4988-166-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-167-0x0000000004E20000-0x0000000004E64000-memory.dmp
    Filesize

    272KB

  • memory/4988-168-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-169-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-170-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-171-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-172-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-173-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-174-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-175-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-176-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-177-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-178-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-179-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-180-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-181-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-182-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-183-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-184-0x00000000079B0000-0x0000000007FB6000-memory.dmp
    Filesize

    6.0MB

  • memory/4988-185-0x0000000007FC0000-0x00000000080CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4988-186-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-187-0x00000000073B0000-0x00000000073C2000-memory.dmp
    Filesize

    72KB

  • memory/4988-188-0x00000000778F0000-0x0000000077A7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4988-189-0x00000000073D0000-0x000000000740E000-memory.dmp
    Filesize

    248KB

  • memory/4988-191-0x0000000007410000-0x000000000745B000-memory.dmp
    Filesize

    300KB

  • memory/4988-195-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
    Filesize

    696KB

  • memory/4988-197-0x0000000008650000-0x00000000086E2000-memory.dmp
    Filesize

    584KB

  • memory/4988-199-0x00000000086F0000-0x0000000008756000-memory.dmp
    Filesize

    408KB

  • memory/4988-207-0x0000000008ED0000-0x0000000009092000-memory.dmp
    Filesize

    1.8MB

  • memory/4988-208-0x00000000090C0000-0x00000000095EC000-memory.dmp
    Filesize

    5.2MB

  • memory/4988-211-0x0000000009710000-0x0000000009786000-memory.dmp
    Filesize

    472KB

  • memory/4988-212-0x00000000097B0000-0x0000000009800000-memory.dmp
    Filesize

    320KB

  • memory/4988-217-0x0000000000400000-0x0000000002BAE000-memory.dmp
    Filesize

    39.7MB