Analysis

  • max time kernel
    51s
  • max time network
    62s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-09-2022 05:47

General

  • Target

    70138ff1c2b594df5e34b175f67b1187245948e389d4b4076bebd742457fa48c.exe

  • Size

    361KB

  • MD5

    8355a1f3883ce0bb4076d3b9c5a0522a

  • SHA1

    c4e6d047aa2d24ff8f15ca210474ea68651189d9

  • SHA256

    70138ff1c2b594df5e34b175f67b1187245948e389d4b4076bebd742457fa48c

  • SHA512

    ac82db16ea6ef27cbb969435c524965007bc2af7d774194172949132607e872756e344bfc00078208e982071276e36a58fd84fa9659be34ed3ebf732934e3c4b

  • SSDEEP

    6144:eEaXBUcN2BRrn1fH0N6GkBut5adsSEK69yDPhSjYlakxjTLVqoARRSTZAPdg+:/aRDNoVJKRtUdsSEK69yDPhSjYlakxjv

Malware Config

Extracted

Family

redline

Botnet

0002

C2

13.72.81.58:13413

Attributes
  • auth_value

    866ce0ed8cfe2be77fb43a4912677698

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70138ff1c2b594df5e34b175f67b1187245948e389d4b4076bebd742457fa48c.exe
    "C:\Users\Admin\AppData\Local\Temp\70138ff1c2b594df5e34b175f67b1187245948e389d4b4076bebd742457fa48c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-120-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-121-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-123-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-122-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-124-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-125-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-126-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-127-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-128-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-129-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-130-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-131-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-132-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-133-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-134-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-135-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-136-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-137-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-138-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-139-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-140-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-141-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-142-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-143-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-144-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-145-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-146-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-147-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-148-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-149-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-150-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-151-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-152-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-153-0x00000000006B0000-0x0000000000710000-memory.dmp
    Filesize

    384KB

  • memory/2204-154-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-155-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-156-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-157-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-158-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-159-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-160-0x0000000001050000-0x0000000001056000-memory.dmp
    Filesize

    24KB

  • memory/2204-161-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-162-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-163-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-164-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-165-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-166-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-167-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-168-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-169-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-170-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-171-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-172-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-173-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-174-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-175-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-176-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-177-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-178-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-179-0x0000000005680000-0x0000000005C86000-memory.dmp
    Filesize

    6.0MB

  • memory/2204-180-0x0000000005180000-0x000000000528A000-memory.dmp
    Filesize

    1.0MB

  • memory/2204-181-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-182-0x0000000005070000-0x0000000005082000-memory.dmp
    Filesize

    72KB

  • memory/2204-183-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-184-0x00000000050D0000-0x000000000510E000-memory.dmp
    Filesize

    248KB

  • memory/2204-185-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-186-0x0000000005110000-0x000000000515B000-memory.dmp
    Filesize

    300KB

  • memory/2204-187-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-188-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-189-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-190-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-191-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/2204-199-0x0000000005F70000-0x0000000006002000-memory.dmp
    Filesize

    584KB

  • memory/2204-200-0x00000000066A0000-0x0000000006B9E000-memory.dmp
    Filesize

    5.0MB

  • memory/2204-202-0x0000000006BA0000-0x0000000006D62000-memory.dmp
    Filesize

    1.8MB

  • memory/2204-203-0x0000000008920000-0x0000000008E4C000-memory.dmp
    Filesize

    5.2MB

  • memory/2204-207-0x0000000006400000-0x0000000006476000-memory.dmp
    Filesize

    472KB

  • memory/2204-208-0x0000000006480000-0x00000000064D0000-memory.dmp
    Filesize

    320KB