Analysis

  • max time kernel
    54s
  • max time network
    58s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 09:02

General

  • Target

    dae9d15a9a3ca2581fc5296edf1c742a27b13ac648252889adf8ed1ab0fc7531.exe

  • Size

    407KB

  • MD5

    a1c625cf31ecf5dc4330639f616dfab5

  • SHA1

    1d7a84575a5c5e082ff612407992278d3a3e7d6f

  • SHA256

    dae9d15a9a3ca2581fc5296edf1c742a27b13ac648252889adf8ed1ab0fc7531

  • SHA512

    8a642a53d1d7d43d97bd66f96aa6d35a1153a22b6e8a36efb7c57a8df7f4d4ce7b85d05574d996cff55d73017836e63ace0d881da941784d32fbee8ce54c874f

Malware Config

Extracted

Family

redline

Botnet

test1

C2

185.215.113.75:80

Attributes
  • auth_value

    7ab4a4e2eae9eb7ae10f64f68df53bb3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dae9d15a9a3ca2581fc5296edf1c742a27b13ac648252889adf8ed1ab0fc7531.exe
    "C:\Users\Admin\AppData\Local\Temp\dae9d15a9a3ca2581fc5296edf1c742a27b13ac648252889adf8ed1ab0fc7531.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4084

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4084-117-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-118-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-119-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-120-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-121-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-122-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-123-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-124-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-125-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-126-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-127-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-128-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-129-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-130-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-131-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-132-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-133-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-134-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-135-0x0000000000801000-0x000000000082B000-memory.dmp
    Filesize

    168KB

  • memory/4084-137-0x0000000000720000-0x0000000000757000-memory.dmp
    Filesize

    220KB

  • memory/4084-136-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-139-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-140-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-141-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-138-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-142-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-143-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-144-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-145-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-146-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-147-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-148-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-149-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-150-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-151-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-152-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-153-0x0000000000400000-0x00000000004A7000-memory.dmp
    Filesize

    668KB

  • memory/4084-154-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-155-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-156-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-157-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-158-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-159-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-160-0x0000000004AC0000-0x0000000004AF0000-memory.dmp
    Filesize

    192KB

  • memory/4084-161-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-162-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-163-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-164-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-165-0x0000000004BF0000-0x00000000050EE000-memory.dmp
    Filesize

    5.0MB

  • memory/4084-166-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-167-0x0000000004B30000-0x0000000004B5E000-memory.dmp
    Filesize

    184KB

  • memory/4084-168-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-169-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-170-0x00000000050F0000-0x00000000056F6000-memory.dmp
    Filesize

    6.0MB

  • memory/4084-171-0x0000000005730000-0x0000000005742000-memory.dmp
    Filesize

    72KB

  • memory/4084-172-0x0000000005760000-0x000000000586A000-memory.dmp
    Filesize

    1.0MB

  • memory/4084-173-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-174-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-175-0x0000000005870000-0x00000000058AE000-memory.dmp
    Filesize

    248KB

  • memory/4084-176-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-177-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-178-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-179-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-180-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-181-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-182-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-183-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-184-0x0000000005900000-0x000000000594B000-memory.dmp
    Filesize

    300KB

  • memory/4084-185-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-186-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-187-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-188-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-189-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-190-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-191-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-208-0x0000000006660000-0x00000000066C6000-memory.dmp
    Filesize

    408KB

  • memory/4084-216-0x00000000069B0000-0x0000000006A26000-memory.dmp
    Filesize

    472KB

  • memory/4084-217-0x0000000006A60000-0x0000000006AF2000-memory.dmp
    Filesize

    584KB

  • memory/4084-220-0x0000000006C60000-0x0000000006C7E000-memory.dmp
    Filesize

    120KB

  • memory/4084-221-0x0000000006E90000-0x0000000007052000-memory.dmp
    Filesize

    1.8MB

  • memory/4084-222-0x0000000007060000-0x000000000758C000-memory.dmp
    Filesize

    5.2MB