Analysis

  • max time kernel
    74s
  • max time network
    78s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    16-05-2022 18:32

General

  • Target

    aafa1b6a152aa6acf1c44624ca7c32003b9da842e4af6007729f20b7757b4a95.exe

  • Size

    430KB

  • MD5

    0737338e5571813b061d41d23990d82d

  • SHA1

    80c84ee006440b565b984c58062c911192753c6b

  • SHA256

    aafa1b6a152aa6acf1c44624ca7c32003b9da842e4af6007729f20b7757b4a95

  • SHA512

    a03bff9e4d9f6d900d761343ec0886b0e86c92bba24e67c32645b70a12954e2595ef710ad209c32f1419b009221a280dcef3e99accb568d2f5509b569309c3ed

Malware Config

Extracted

Family

redline

Botnet

51

C2

193.106.191.182:23196

Attributes
  • auth_value

    21351f5b8358ade7446b0c10ec81735e

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aafa1b6a152aa6acf1c44624ca7c32003b9da842e4af6007729f20b7757b4a95.exe
    "C:\Users\Admin\AppData\Local\Temp\aafa1b6a152aa6acf1c44624ca7c32003b9da842e4af6007729f20b7757b4a95.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2348

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-114-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-115-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-116-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-117-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-118-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-119-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-120-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-121-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-122-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-123-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-124-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-125-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-126-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-127-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-128-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-129-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-130-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-131-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-132-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-133-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-134-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-135-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-136-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-137-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-138-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-139-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-140-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-141-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-142-0x0000000002E6A000-0x0000000002E94000-memory.dmp
    Filesize

    168KB

  • memory/2348-143-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-144-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-145-0x0000000000400000-0x0000000002B89000-memory.dmp
    Filesize

    39.5MB

  • memory/2348-147-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-146-0x00000000048F0000-0x0000000004927000-memory.dmp
    Filesize

    220KB

  • memory/2348-148-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-149-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-150-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-151-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-152-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-153-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-154-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-155-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-156-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-157-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-158-0x0000000004A60000-0x0000000004A90000-memory.dmp
    Filesize

    192KB

  • memory/2348-159-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-160-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-161-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-162-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-163-0x0000000007290000-0x000000000778E000-memory.dmp
    Filesize

    5.0MB

  • memory/2348-164-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-165-0x0000000007210000-0x000000000723E000-memory.dmp
    Filesize

    184KB

  • memory/2348-166-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-167-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-168-0x0000000007790000-0x0000000007D96000-memory.dmp
    Filesize

    6.0MB

  • memory/2348-169-0x0000000007E10000-0x0000000007E22000-memory.dmp
    Filesize

    72KB

  • memory/2348-170-0x0000000007E40000-0x0000000007F4A000-memory.dmp
    Filesize

    1.0MB

  • memory/2348-171-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-172-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-173-0x0000000007F50000-0x0000000007F8E000-memory.dmp
    Filesize

    248KB

  • memory/2348-174-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-175-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-176-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-177-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-178-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-179-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-180-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-181-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-182-0x0000000007FE0000-0x000000000802B000-memory.dmp
    Filesize

    300KB

  • memory/2348-183-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-184-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-185-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-186-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-187-0x00000000084F0000-0x0000000008556000-memory.dmp
    Filesize

    408KB

  • memory/2348-188-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-189-0x0000000077960000-0x0000000077AEE000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-195-0x0000000008920000-0x0000000008996000-memory.dmp
    Filesize

    472KB

  • memory/2348-196-0x0000000008A20000-0x0000000008AB2000-memory.dmp
    Filesize

    584KB

  • memory/2348-199-0x0000000008BD0000-0x0000000008BEE000-memory.dmp
    Filesize

    120KB

  • memory/2348-200-0x0000000008DF0000-0x0000000008FB2000-memory.dmp
    Filesize

    1.8MB

  • memory/2348-201-0x0000000008FC0000-0x00000000094EC000-memory.dmp
    Filesize

    5.2MB