Analysis

  • max time kernel
    52s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-09-2022 18:12

General

  • Target

    e10edbe876f7cf994bb75ff1c3f0bb1b69007aab442389e26f429229a9bdc30e.exe

  • Size

    287KB

  • MD5

    f6622446dc2a990f3a55f36c4e30e539

  • SHA1

    260658a8bb2302d5c4fbba61931aab985f6a8d0e

  • SHA256

    e10edbe876f7cf994bb75ff1c3f0bb1b69007aab442389e26f429229a9bdc30e

  • SHA512

    2564f225b36870ebdb56cfee83b64bbd113074b298d7a19904f1d0b8987e3ed3a1d3e413beb7c3b3562ef2d4695cf78095333f708bb06e8f624a4ce8c2cf3654

  • SSDEEP

    6144:KptKKMUvYGxwLBjzPrZGY4gMezKX69fr7OneMA:8cnYYGGN4ngMezEeD

Malware Config

Extracted

Family

redline

Botnet

sep10as1

C2

185.215.113.122:15386

Attributes
  • auth_value

    e45012eae57b2e57b34752fc802550c3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e10edbe876f7cf994bb75ff1c3f0bb1b69007aab442389e26f429229a9bdc30e.exe
    "C:\Users\Admin\AppData\Local\Temp\e10edbe876f7cf994bb75ff1c3f0bb1b69007aab442389e26f429229a9bdc30e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\e10edbe876f7cf994bb75ff1c3f0bb1b69007aab442389e26f429229a9bdc30e.exe
      "C:\Users\Admin\AppData\Local\Temp\e10edbe876f7cf994bb75ff1c3f0bb1b69007aab442389e26f429229a9bdc30e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e10edbe876f7cf994bb75ff1c3f0bb1b69007aab442389e26f429229a9bdc30e.exe.log
    Filesize

    42B

    MD5

    84cfdb4b995b1dbf543b26b86c863adc

    SHA1

    d2f47764908bf30036cf8248b9ff5541e2711fa2

    SHA256

    d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

    SHA512

    485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

  • memory/2152-172-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-171-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-230-0x0000000006A70000-0x0000000006F9C000-memory.dmp
    Filesize

    5.2MB

  • memory/2152-229-0x0000000006370000-0x0000000006532000-memory.dmp
    Filesize

    1.8MB

  • memory/2152-221-0x0000000004EE0000-0x0000000004F46000-memory.dmp
    Filesize

    408KB

  • memory/2152-217-0x0000000005AA0000-0x0000000005F9E000-memory.dmp
    Filesize

    5.0MB

  • memory/2152-213-0x0000000004BF0000-0x0000000004C3B000-memory.dmp
    Filesize

    300KB

  • memory/2152-211-0x0000000004A70000-0x0000000004AAE000-memory.dmp
    Filesize

    248KB

  • memory/2152-209-0x0000000004A10000-0x0000000004A22000-memory.dmp
    Filesize

    72KB

  • memory/2152-207-0x0000000004AE0000-0x0000000004BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/2152-206-0x0000000004F90000-0x0000000005596000-memory.dmp
    Filesize

    6.0MB

  • memory/2152-155-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-176-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-177-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-180-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-178-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-179-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-175-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-174-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-163-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-165-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-166-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-170-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-169-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-167-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-152-0x0000000000562136-mapping.dmp
  • memory/2152-164-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-153-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-158-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-159-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-162-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-161-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-160-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-157-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-156-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-151-0x0000000000540000-0x0000000000568000-memory.dmp
    Filesize

    160KB

  • memory/2152-168-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-218-0x0000000004E40000-0x0000000004ED2000-memory.dmp
    Filesize

    584KB

  • memory/2152-173-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-119-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-135-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-147-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-149-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-146-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-145-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-143-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-115-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-142-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-141-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-140-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-132-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-134-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-138-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-139-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-137-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-117-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-144-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-148-0x0000000000FF0000-0x000000000103B000-memory.dmp
    Filesize

    300KB

  • memory/5004-150-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-131-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-133-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-130-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-129-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-136-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-127-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-116-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-126-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-125-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-124-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-122-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-123-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-121-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-154-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-120-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-128-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-118-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
    Filesize

    1.6MB