Analysis

  • max time kernel
    54s
  • max time network
    71s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-09-2022 05:41

General

  • Target

    a2f4ef36570707f4c4bb7523a2d29f4ffcaab7fc3f197a58c595a95993a7bae1.exe

  • Size

    361KB

  • MD5

    44daf2c74e7ad30b4d3c40d51e6d02b2

  • SHA1

    6f335ab2acfdbac21e7b015f575a508b7dee7eef

  • SHA256

    a2f4ef36570707f4c4bb7523a2d29f4ffcaab7fc3f197a58c595a95993a7bae1

  • SHA512

    417bb0d8f803f8e2fbdda6414f45c55ca40f8ce599eabe0e2b976ebe7293f35e6e110414aade3dea5d998580bce925bbb326f5df060cec8e2c22f4383d72a8a7

  • SSDEEP

    6144:eEaXBUcN2BRrn1fH0N6GkBut5adsSEK69yDPhSjYlakxjTLVqoARRSTZAPdg+:/aRDNoVJKRtUdsSEK69yDPhSjYlakxjv

Malware Config

Extracted

Family

redline

Botnet

0002

C2

13.72.81.58:13413

Attributes
  • auth_value

    866ce0ed8cfe2be77fb43a4912677698

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2f4ef36570707f4c4bb7523a2d29f4ffcaab7fc3f197a58c595a95993a7bae1.exe
    "C:\Users\Admin\AppData\Local\Temp\a2f4ef36570707f4c4bb7523a2d29f4ffcaab7fc3f197a58c595a95993a7bae1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4672

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4672-115-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-116-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-117-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-118-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-119-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-120-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-121-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-122-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-123-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-124-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-125-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-126-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-127-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-128-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-129-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-130-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-131-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-132-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-133-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-134-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-135-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-136-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-137-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-138-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-139-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-140-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-141-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-142-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-143-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-144-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-145-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-146-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-147-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-148-0x0000000000760000-0x00000000007C0000-memory.dmp
    Filesize

    384KB

  • memory/4672-149-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-150-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-151-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-152-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-153-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-154-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-155-0x0000000002B40000-0x0000000002B46000-memory.dmp
    Filesize

    24KB

  • memory/4672-156-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-157-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-158-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-159-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-161-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-160-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-162-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-163-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-164-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-165-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-166-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-167-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-168-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-169-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-170-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-172-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-171-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-173-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-174-0x00000000058B0000-0x0000000005EB6000-memory.dmp
    Filesize

    6.0MB

  • memory/4672-175-0x00000000053B0000-0x00000000054BA000-memory.dmp
    Filesize

    1.0MB

  • memory/4672-176-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-177-0x0000000005140000-0x0000000005152000-memory.dmp
    Filesize

    72KB

  • memory/4672-178-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-179-0x00000000052E0000-0x000000000531E000-memory.dmp
    Filesize

    248KB

  • memory/4672-180-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-181-0x0000000005320000-0x000000000536B000-memory.dmp
    Filesize

    300KB

  • memory/4672-182-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-183-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-184-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-185-0x00000000068D0000-0x0000000006DCE000-memory.dmp
    Filesize

    5.0MB

  • memory/4672-186-0x0000000005610000-0x00000000056A2000-memory.dmp
    Filesize

    584KB

  • memory/4672-187-0x00000000776C0000-0x000000007784E000-memory.dmp
    Filesize

    1.6MB

  • memory/4672-189-0x0000000005720000-0x0000000005786000-memory.dmp
    Filesize

    408KB

  • memory/4672-197-0x0000000006550000-0x00000000065C6000-memory.dmp
    Filesize

    472KB

  • memory/4672-198-0x00000000064D0000-0x0000000006520000-memory.dmp
    Filesize

    320KB

  • memory/4672-199-0x0000000006DD0000-0x0000000006F92000-memory.dmp
    Filesize

    1.8MB

  • memory/4672-200-0x0000000008B50000-0x000000000907C000-memory.dmp
    Filesize

    5.2MB