Analysis

  • max time kernel
    54s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    19-05-2022 06:40

General

  • Target

    0154cdd61f5c05629e7d043ad416e0879898b867c0910a013f4b75c3607d1ae3.exe

  • Size

    384KB

  • MD5

    bdfcb8541d0916a0980b603feeaa47ec

  • SHA1

    e19a8516daac8777534783b8e28843199d5926c3

  • SHA256

    0154cdd61f5c05629e7d043ad416e0879898b867c0910a013f4b75c3607d1ae3

  • SHA512

    37aa3c06d7d811e98329ee45e078f817ee3d2169340f95ad4083aa9f0a086b1270501f94a373a5cc50a8e213d441fc5d17bf4d03e34f308ec0b4176dcabd6c68

Malware Config

Extracted

Family

redline

Botnet

test1

C2

185.215.113.75:80

Attributes
  • auth_value

    7ab4a4e2eae9eb7ae10f64f68df53bb3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0154cdd61f5c05629e7d043ad416e0879898b867c0910a013f4b75c3607d1ae3.exe
    "C:\Users\Admin\AppData\Local\Temp\0154cdd61f5c05629e7d043ad416e0879898b867c0910a013f4b75c3607d1ae3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1900-117-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-118-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-119-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-120-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-121-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-122-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-123-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-125-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-126-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-127-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-128-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-129-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-130-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-131-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-132-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-133-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-134-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-135-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-136-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-137-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-138-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-139-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-140-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-141-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-142-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-143-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-145-0x00000000004B0000-0x000000000055E000-memory.dmp
    Filesize

    696KB

  • memory/1900-146-0x0000000000730000-0x0000000000767000-memory.dmp
    Filesize

    220KB

  • memory/1900-147-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/1900-144-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-148-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-149-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-150-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-151-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-152-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-154-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-153-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-155-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-156-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-157-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-158-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-159-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-160-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-161-0x0000000002480000-0x00000000024B0000-memory.dmp
    Filesize

    192KB

  • memory/1900-162-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-163-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-164-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-165-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-166-0x0000000004D50000-0x000000000524E000-memory.dmp
    Filesize

    5.0MB

  • memory/1900-167-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-168-0x0000000002700000-0x000000000272E000-memory.dmp
    Filesize

    184KB

  • memory/1900-169-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-170-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-171-0x0000000005250000-0x0000000005856000-memory.dmp
    Filesize

    6.0MB

  • memory/1900-172-0x0000000004C10000-0x0000000004C22000-memory.dmp
    Filesize

    72KB

  • memory/1900-173-0x0000000005860000-0x000000000596A000-memory.dmp
    Filesize

    1.0MB

  • memory/1900-174-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-175-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-176-0x0000000004C40000-0x0000000004C7E000-memory.dmp
    Filesize

    248KB

  • memory/1900-177-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-178-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-179-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-180-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-181-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-182-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-183-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-184-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-185-0x0000000004CD0000-0x0000000004D1B000-memory.dmp
    Filesize

    300KB

  • memory/1900-186-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-187-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-188-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-189-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-190-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-191-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-192-0x0000000077B50000-0x0000000077CDE000-memory.dmp
    Filesize

    1.6MB

  • memory/1900-209-0x0000000006660000-0x00000000066D6000-memory.dmp
    Filesize

    472KB

  • memory/1900-210-0x00000000066F0000-0x0000000006782000-memory.dmp
    Filesize

    584KB

  • memory/1900-213-0x0000000006800000-0x000000000681E000-memory.dmp
    Filesize

    120KB

  • memory/1900-214-0x0000000006A00000-0x0000000006A66000-memory.dmp
    Filesize

    408KB

  • memory/1900-222-0x0000000006D00000-0x0000000006EC2000-memory.dmp
    Filesize

    1.8MB

  • memory/1900-223-0x0000000006EE0000-0x000000000740C000-memory.dmp
    Filesize

    5.2MB