Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2023 07:45

General

  • Target

    09163099.exe

  • Size

    402KB

  • MD5

    86491a4769778803a12304e07251a97f

  • SHA1

    d33659a05fb8e508392553967cfccbd6a5114b11

  • SHA256

    0edd0c73b8f78813430d4d1df7ac02b4051f59f56e440ca2d3a7485fd919d230

  • SHA512

    e13fb8ac174594192ee0035f533c87516f5d3a96aec87b238d7000339013a9fffafc61adba84eaf3975095ac95afb2077b58d3c02576867a942dd3d5245a5805

  • SSDEEP

    6144:7C6EAMqDDHAC9c8+2thu4U1wExVAO6YdTt82OqJ5tAu/YO93IX:etA3DjAC9cDxVTFt82O25tx/0

Malware Config

Extracted

Family

redline

Botnet

furga

C2

83.97.73.128:19071

Attributes
  • auth_value

    1b7af6db7a79a3475798fcf494818be7

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09163099.exe
    "C:\Users\Admin\AppData\Local\Temp\09163099.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-54-0x0000000000240000-0x0000000000270000-memory.dmp
    Filesize

    192KB

  • memory/2040-58-0x0000000000840000-0x0000000000846000-memory.dmp
    Filesize

    24KB

  • memory/2040-59-0x0000000004680000-0x00000000046C0000-memory.dmp
    Filesize

    256KB