Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:44

General

  • Target

    24eeb17f5a1820056935ace043843293f648fe7431b57dbdb8d23d91b6d11157.exe

  • Size

    407KB

  • MD5

    c41988283fcf3b5a95e9544226054e0e

  • SHA1

    62c108cf7ba61e01bf7463ef3954522bd1490980

  • SHA256

    24eeb17f5a1820056935ace043843293f648fe7431b57dbdb8d23d91b6d11157

  • SHA512

    154d1cc466cb79fe82b4dbb25a2095a4bb7f7bb2132d4ab7bd31f73ca7d77c4e3269b00a5e8a0223d48f3eab573d444657aa3e615633321dd4b030efda6a54e0

Malware Config

Extracted

Family

redline

Botnet

test1

C2

185.215.113.75:80

Attributes
  • auth_value

    7ab4a4e2eae9eb7ae10f64f68df53bb3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24eeb17f5a1820056935ace043843293f648fe7431b57dbdb8d23d91b6d11157.exe
    "C:\Users\Admin\AppData\Local\Temp\24eeb17f5a1820056935ace043843293f648fe7431b57dbdb8d23d91b6d11157.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-117-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-118-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-119-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-120-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-121-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-122-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-123-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-125-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-126-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-127-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-128-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-129-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-130-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-131-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-132-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-133-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-134-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-135-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-136-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-137-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-138-0x0000000000530000-0x000000000067A000-memory.dmp
    Filesize

    1.3MB

  • memory/1568-140-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-141-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-142-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-139-0x0000000000530000-0x00000000005DE000-memory.dmp
    Filesize

    696KB

  • memory/1568-143-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-144-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-145-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-146-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-147-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-148-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-150-0x0000000000400000-0x00000000004A7000-memory.dmp
    Filesize

    668KB

  • memory/1568-149-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-151-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-152-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-153-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-154-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-155-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-156-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-157-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-158-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-159-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-160-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-161-0x00000000023B0000-0x00000000023E0000-memory.dmp
    Filesize

    192KB

  • memory/1568-162-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-163-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-164-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-165-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-166-0x0000000004EA0000-0x000000000539E000-memory.dmp
    Filesize

    5.0MB

  • memory/1568-167-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-168-0x00000000023E0000-0x000000000240E000-memory.dmp
    Filesize

    184KB

  • memory/1568-169-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-170-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-171-0x00000000053A0000-0x00000000059A6000-memory.dmp
    Filesize

    6.0MB

  • memory/1568-172-0x00000000027C0000-0x00000000027D2000-memory.dmp
    Filesize

    72KB

  • memory/1568-173-0x0000000004CF0000-0x0000000004DFA000-memory.dmp
    Filesize

    1.0MB

  • memory/1568-174-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-175-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-176-0x00000000027F0000-0x000000000282E000-memory.dmp
    Filesize

    248KB

  • memory/1568-177-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-178-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-179-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-180-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-181-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-182-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-183-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-184-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-185-0x0000000004E00000-0x0000000004E4B000-memory.dmp
    Filesize

    300KB

  • memory/1568-186-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-187-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-188-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-189-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-190-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-191-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-192-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-209-0x0000000006660000-0x00000000066C6000-memory.dmp
    Filesize

    408KB

  • memory/1568-217-0x00000000069A0000-0x0000000006A16000-memory.dmp
    Filesize

    472KB

  • memory/1568-218-0x0000000006A80000-0x0000000006B12000-memory.dmp
    Filesize

    584KB

  • memory/1568-221-0x0000000006B60000-0x0000000006B7E000-memory.dmp
    Filesize

    120KB

  • memory/1568-222-0x0000000006F90000-0x0000000007152000-memory.dmp
    Filesize

    1.8MB

  • memory/1568-223-0x0000000007160000-0x000000000768C000-memory.dmp
    Filesize

    5.2MB