Analysis

  • max time kernel
    56s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-09-2022 03:58

General

  • Target

    eb3becac0f49d3f7b184de72d7540c351a11c3d2dcadb9bf828aaf71eaa62a0b.exe

  • Size

    361KB

  • MD5

    af09a4101aeabda0a0d30516e879fd5b

  • SHA1

    4def1d6e4e1e9d46cf0ca5a98066de25b2de1a6f

  • SHA256

    eb3becac0f49d3f7b184de72d7540c351a11c3d2dcadb9bf828aaf71eaa62a0b

  • SHA512

    e8a8d42f612160e852338f4c2380f27cb6695a3b33784dab0dd218d0bc7fbbd69aa5ea85a0bc9f9a27342c3af6455ff6db3f707f08de8ddf6488cce8e81b4cd4

  • SSDEEP

    6144:eEaXBUcN2BRrn1fH0N6GkBut5adsSEK69yDPhSjYlakxjTLVqoARRSTZAPdg+:/aRDNoVJKRtUdsSEK69yDPhSjYlakxjv

Malware Config

Extracted

Family

redline

Botnet

0002

C2

13.72.81.58:13413

Attributes
  • auth_value

    866ce0ed8cfe2be77fb43a4912677698

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb3becac0f49d3f7b184de72d7540c351a11c3d2dcadb9bf828aaf71eaa62a0b.exe
    "C:\Users\Admin\AppData\Local\Temp\eb3becac0f49d3f7b184de72d7540c351a11c3d2dcadb9bf828aaf71eaa62a0b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2424-115-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-116-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-117-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-118-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-119-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-120-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-121-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-122-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-123-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-124-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-125-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-126-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-127-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-128-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-129-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-130-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-131-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-132-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-133-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-134-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-136-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-135-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-137-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-138-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-139-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-140-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-141-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-142-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-143-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-144-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-145-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-146-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-147-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-148-0x0000000000120000-0x0000000000180000-memory.dmp
    Filesize

    384KB

  • memory/2424-149-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-150-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-151-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-152-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-153-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-154-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-155-0x0000000002360000-0x0000000002366000-memory.dmp
    Filesize

    24KB

  • memory/2424-156-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-157-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-158-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-159-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-160-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-161-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-162-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-163-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-164-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-165-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-166-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-167-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-168-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-169-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-170-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-171-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-172-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-173-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-174-0x00000000050D0000-0x00000000056D6000-memory.dmp
    Filesize

    6.0MB

  • memory/2424-175-0x0000000004BD0000-0x0000000004CDA000-memory.dmp
    Filesize

    1.0MB

  • memory/2424-176-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-177-0x0000000004AE0000-0x0000000004AF2000-memory.dmp
    Filesize

    72KB

  • memory/2424-178-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-179-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/2424-180-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-181-0x0000000004B80000-0x0000000004BCB000-memory.dmp
    Filesize

    300KB

  • memory/2424-182-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-183-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-184-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-185-0x00000000060F0000-0x00000000065EE000-memory.dmp
    Filesize

    5.0MB

  • memory/2424-186-0x0000000004E90000-0x0000000004F22000-memory.dmp
    Filesize

    584KB

  • memory/2424-187-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2424-189-0x0000000004F30000-0x0000000004F96000-memory.dmp
    Filesize

    408KB

  • memory/2424-197-0x00000000065F0000-0x00000000067B2000-memory.dmp
    Filesize

    1.8MB

  • memory/2424-198-0x0000000008370000-0x000000000889C000-memory.dmp
    Filesize

    5.2MB

  • memory/2424-202-0x0000000005EB0000-0x0000000005F26000-memory.dmp
    Filesize

    472KB

  • memory/2424-203-0x0000000005F30000-0x0000000005F80000-memory.dmp
    Filesize

    320KB