Analysis

  • max time kernel
    54s
  • max time network
    62s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 16:55

General

  • Target

    a4b84e177edb2a3bc5755d3a1f88595d8b830f88377aa6f91f296b1b59b6aebe.exe

  • Size

    408KB

  • MD5

    e74993daa9c0dc6e2cf47f944bb23c80

  • SHA1

    20baf6fc84ec7a340d769b520367d18c60cee9a1

  • SHA256

    a4b84e177edb2a3bc5755d3a1f88595d8b830f88377aa6f91f296b1b59b6aebe

  • SHA512

    a278ce3c8e55b5d44acfe0b746b7accb09c70b453e42b8a4fc50a0a09cf187942b09b1bf5b52649f4297dd84d205926a0ddde97ca4a203609048b9e28d88c1a8

  • SSDEEP

    6144:IALYIqypOh2iD/OH1fL2xjnQpZsWkyfI9/CJTk637eQfnd5U8aWB:9EjN2HxL6TQpZpkyfI9CJb7d5W

Malware Config

Extracted

Family

redline

Botnet

milaf

C2

193.233.20.5:4136

Attributes
  • auth_value

    68aaee25afe3d0ae7d4db09dea02347c

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4b84e177edb2a3bc5755d3a1f88595d8b830f88377aa6f91f296b1b59b6aebe.exe
    "C:\Users\Admin\AppData\Local\Temp\a4b84e177edb2a3bc5755d3a1f88595d8b830f88377aa6f91f296b1b59b6aebe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-118-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-119-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-120-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-121-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-122-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-123-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-124-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-125-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-126-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-127-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-128-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-129-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-130-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-131-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-133-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-134-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-132-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-137-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-136-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-135-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-138-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-139-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-140-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-141-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-142-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-143-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-144-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-145-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-146-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-147-0x00000000006AC000-0x00000000006DB000-memory.dmp
    Filesize

    188KB

  • memory/2968-148-0x0000000000610000-0x000000000065B000-memory.dmp
    Filesize

    300KB

  • memory/2968-150-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-149-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2968-151-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-152-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-154-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-153-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-155-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-156-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-157-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-158-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-159-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-160-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-161-0x0000000002530000-0x0000000002576000-memory.dmp
    Filesize

    280KB

  • memory/2968-162-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-163-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-164-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-165-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-166-0x0000000004C20000-0x000000000511E000-memory.dmp
    Filesize

    5.0MB

  • memory/2968-167-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-168-0x00000000026E0000-0x0000000002724000-memory.dmp
    Filesize

    272KB

  • memory/2968-169-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-170-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-171-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-172-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-173-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-174-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-175-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-176-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-177-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-178-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-179-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-180-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-181-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-182-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-183-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-184-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-185-0x0000000005120000-0x0000000005726000-memory.dmp
    Filesize

    6.0MB

  • memory/2968-186-0x0000000005770000-0x000000000587A000-memory.dmp
    Filesize

    1.0MB

  • memory/2968-187-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-188-0x00000000058B0000-0x00000000058C2000-memory.dmp
    Filesize

    72KB

  • memory/2968-189-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-190-0x00000000058D0000-0x000000000590E000-memory.dmp
    Filesize

    248KB

  • memory/2968-191-0x0000000077220000-0x00000000773AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2968-192-0x0000000005A20000-0x0000000005A6B000-memory.dmp
    Filesize

    300KB

  • memory/2968-196-0x00000000006AC000-0x00000000006DB000-memory.dmp
    Filesize

    188KB

  • memory/2968-197-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2968-199-0x0000000005BB0000-0x0000000005C16000-memory.dmp
    Filesize

    408KB

  • memory/2968-207-0x0000000006150000-0x00000000061E2000-memory.dmp
    Filesize

    584KB

  • memory/2968-208-0x0000000006350000-0x00000000063C6000-memory.dmp
    Filesize

    472KB

  • memory/2968-209-0x00000000063D0000-0x0000000006420000-memory.dmp
    Filesize

    320KB

  • memory/2968-210-0x0000000006420000-0x00000000065E2000-memory.dmp
    Filesize

    1.8MB

  • memory/2968-211-0x0000000006600000-0x0000000006B2C000-memory.dmp
    Filesize

    5.2MB

  • memory/2968-218-0x00000000006AC000-0x00000000006DB000-memory.dmp
    Filesize

    188KB

  • memory/2968-219-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB