Analysis

  • max time kernel
    52s
  • max time network
    69s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    22-05-2022 13:51

General

  • Target

    5edea76787c54f9c4670d25da8ae1c9959d22d5922f31482566036884393791d.exe

  • Size

    408KB

  • MD5

    07201ca453661d098d8806a18931807b

  • SHA1

    62799db9641f15f08e0f05aa16c3bffad558f5f0

  • SHA256

    5edea76787c54f9c4670d25da8ae1c9959d22d5922f31482566036884393791d

  • SHA512

    f0d65d48ff40c3a9992836e4944ad35da78d32dfdccc01113c62e7da8461ed3a4b09bafc8ce6bae8984ea137d2497d0d71c9fd542939e141b9c5281b7f4bffc5

Malware Config

Extracted

Family

redline

Botnet

test1

C2

185.215.113.75:80

Attributes
  • auth_value

    7ab4a4e2eae9eb7ae10f64f68df53bb3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5edea76787c54f9c4670d25da8ae1c9959d22d5922f31482566036884393791d.exe
    "C:\Users\Admin\AppData\Local\Temp\5edea76787c54f9c4670d25da8ae1c9959d22d5922f31482566036884393791d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-117-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-118-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-119-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-120-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-121-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-122-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-123-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-124-0x0000000000541000-0x000000000056B000-memory.dmp
    Filesize

    168KB

  • memory/1008-125-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-126-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-127-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-128-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-129-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-130-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-131-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-132-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-133-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-134-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-135-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-136-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-137-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-138-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-139-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-140-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-141-0x00000000004B0000-0x000000000055E000-memory.dmp
    Filesize

    696KB

  • memory/1008-142-0x0000000000830000-0x0000000000867000-memory.dmp
    Filesize

    220KB

  • memory/1008-143-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-144-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-145-0x0000000000400000-0x00000000004A7000-memory.dmp
    Filesize

    668KB

  • memory/1008-146-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-147-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-148-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-149-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-150-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-151-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-152-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-153-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-154-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-155-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-156-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-157-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-158-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-159-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-160-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-161-0x00000000024E0000-0x0000000002510000-memory.dmp
    Filesize

    192KB

  • memory/1008-162-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-163-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-164-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-165-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-166-0x0000000004B80000-0x000000000507E000-memory.dmp
    Filesize

    5.0MB

  • memory/1008-167-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-168-0x0000000002660000-0x000000000268E000-memory.dmp
    Filesize

    184KB

  • memory/1008-169-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-170-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-171-0x0000000005090000-0x0000000005696000-memory.dmp
    Filesize

    6.0MB

  • memory/1008-172-0x0000000005730000-0x0000000005742000-memory.dmp
    Filesize

    72KB

  • memory/1008-173-0x0000000005760000-0x000000000586A000-memory.dmp
    Filesize

    1.0MB

  • memory/1008-174-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-175-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-176-0x0000000005870000-0x00000000058AE000-memory.dmp
    Filesize

    248KB

  • memory/1008-177-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-178-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-179-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-180-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-181-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-182-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-183-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-184-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-185-0x0000000005900000-0x000000000594B000-memory.dmp
    Filesize

    300KB

  • memory/1008-186-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-187-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-188-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-189-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-190-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-191-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1008-209-0x0000000006660000-0x00000000066D6000-memory.dmp
    Filesize

    472KB

  • memory/1008-210-0x00000000066F0000-0x0000000006782000-memory.dmp
    Filesize

    584KB

  • memory/1008-213-0x0000000006800000-0x000000000681E000-memory.dmp
    Filesize

    120KB

  • memory/1008-214-0x00000000069E0000-0x0000000006A46000-memory.dmp
    Filesize

    408KB

  • memory/1008-222-0x0000000006D00000-0x0000000006EC2000-memory.dmp
    Filesize

    1.8MB

  • memory/1008-223-0x0000000006EE0000-0x000000000740C000-memory.dmp
    Filesize

    5.2MB