Analysis

  • max time kernel
    53s
  • max time network
    56s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-05-2022 13:42

General

  • Target

    432b7bd08626eb4b6c897552beaf775d60571a2458dd0824e49d97246c0258b5.exe

  • Size

    379KB

  • MD5

    2418ed0b4c15df98af245cd143a02177

  • SHA1

    291638d50fdd40e51bf9dbef482dd7cbfb868964

  • SHA256

    432b7bd08626eb4b6c897552beaf775d60571a2458dd0824e49d97246c0258b5

  • SHA512

    4d1996ba1ddd85087e998bd0b69f29f26dfb3bf31f5ed9ee85ecb22743000f58bae4807f5cd9d4f380f0368f4979559a0affea637ce23ac2388f68093a398ac2

Malware Config

Extracted

Family

redline

Botnet

meta1

C2

193.106.191.182:23196

Attributes
  • auth_value

    9a16ce2cecb89012977449117f5e8d58

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\432b7bd08626eb4b6c897552beaf775d60571a2458dd0824e49d97246c0258b5.exe
    "C:\Users\Admin\AppData\Local\Temp\432b7bd08626eb4b6c897552beaf775d60571a2458dd0824e49d97246c0258b5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-118-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-119-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-120-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-121-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-122-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-123-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-124-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-125-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-126-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-127-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-128-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-129-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-130-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-131-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-132-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-133-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-134-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-136-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-135-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-137-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-139-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-138-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-140-0x0000000000671000-0x000000000069B000-memory.dmp
    Filesize

    168KB

  • memory/2392-141-0x0000000000510000-0x000000000065A000-memory.dmp
    Filesize

    1.3MB

  • memory/2392-142-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-143-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-144-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-145-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-146-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-147-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-148-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-149-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-150-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/2392-151-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-152-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-153-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-154-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-155-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-156-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-157-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-158-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-159-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-160-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-161-0x0000000002350000-0x0000000002380000-memory.dmp
    Filesize

    192KB

  • memory/2392-162-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-163-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-164-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-165-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-167-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-168-0x0000000004B60000-0x0000000004B8E000-memory.dmp
    Filesize

    184KB

  • memory/2392-166-0x0000000004C60000-0x000000000515E000-memory.dmp
    Filesize

    5.0MB

  • memory/2392-169-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-170-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-172-0x0000000004C10000-0x0000000004C22000-memory.dmp
    Filesize

    72KB

  • memory/2392-171-0x0000000005770000-0x0000000005D76000-memory.dmp
    Filesize

    6.0MB

  • memory/2392-173-0x0000000005160000-0x000000000526A000-memory.dmp
    Filesize

    1.0MB

  • memory/2392-174-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-175-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-176-0x0000000005270000-0x00000000052AE000-memory.dmp
    Filesize

    248KB

  • memory/2392-177-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-178-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-179-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-180-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-181-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-182-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-183-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-184-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-185-0x00000000052F0000-0x000000000533B000-memory.dmp
    Filesize

    300KB

  • memory/2392-186-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-187-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-188-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-189-0x0000000005580000-0x00000000055F6000-memory.dmp
    Filesize

    472KB

  • memory/2392-190-0x0000000005600000-0x0000000005692000-memory.dmp
    Filesize

    584KB

  • memory/2392-191-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-192-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-193-0x00000000056E0000-0x00000000056FE000-memory.dmp
    Filesize

    120KB

  • memory/2392-194-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-195-0x0000000005F10000-0x0000000005F76000-memory.dmp
    Filesize

    408KB

  • memory/2392-196-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-203-0x00000000066B0000-0x0000000006872000-memory.dmp
    Filesize

    1.8MB

  • memory/2392-204-0x0000000006880000-0x0000000006DAC000-memory.dmp
    Filesize

    5.2MB