Analysis

  • max time kernel
    46s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    16-06-2022 21:21

General

  • Target

    42df2867c9087cf6977a1aa9302df5a30624d5e7a0304781ff3c33faf04316b8.exe

  • Size

    390KB

  • MD5

    69b91164969cf4924ae41fd7cde5da96

  • SHA1

    96a097433dfdb43d1f1a92b28ff90083bc60d178

  • SHA256

    42df2867c9087cf6977a1aa9302df5a30624d5e7a0304781ff3c33faf04316b8

  • SHA512

    2f1a94a4222f395a82b489c78b06df7d06e202f1c40ad8437a5e339f2e1edf05e944207234584dcb52f19d0b23299f260d5680581a9cc2c0d27b31ed193142fa

Malware Config

Extracted

Family

redline

Botnet

META

C2

193.106.191.245:23196

Attributes
  • auth_value

    2ea67e19fe494687c77a179004b4a1c8

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42df2867c9087cf6977a1aa9302df5a30624d5e7a0304781ff3c33faf04316b8.exe
    "C:\Users\Admin\AppData\Local\Temp\42df2867c9087cf6977a1aa9302df5a30624d5e7a0304781ff3c33faf04316b8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-116-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-117-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-118-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-119-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-120-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-121-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-122-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-123-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-124-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-125-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-126-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-128-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-129-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-127-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-130-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-131-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-132-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-133-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-135-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-134-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-136-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-137-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-138-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-139-0x0000000000E56000-0x0000000000E80000-memory.dmp
    Filesize

    168KB

  • memory/748-142-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-141-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-140-0x0000000000DE0000-0x0000000000E17000-memory.dmp
    Filesize

    220KB

  • memory/748-143-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-144-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-145-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-146-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-147-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-148-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-151-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-150-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-149-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-152-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-153-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-154-0x0000000000400000-0x0000000000B55000-memory.dmp
    Filesize

    7.3MB

  • memory/748-155-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-157-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-159-0x0000000002A20000-0x0000000002A50000-memory.dmp
    Filesize

    192KB

  • memory/748-161-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-160-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-158-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-156-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-162-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-163-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-164-0x00000000052E0000-0x00000000057DE000-memory.dmp
    Filesize

    5.0MB

  • memory/748-165-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-166-0x0000000002C90000-0x0000000002CBE000-memory.dmp
    Filesize

    184KB

  • memory/748-167-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-168-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-169-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-170-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-171-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-172-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-173-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-174-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-175-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-176-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-177-0x00000000057E0000-0x0000000005DE6000-memory.dmp
    Filesize

    6.0MB

  • memory/748-178-0x0000000005DF0000-0x0000000005E02000-memory.dmp
    Filesize

    72KB

  • memory/748-179-0x0000000005E20000-0x0000000005F2A000-memory.dmp
    Filesize

    1.0MB

  • memory/748-180-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-181-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-182-0x0000000005F50000-0x0000000005F8E000-memory.dmp
    Filesize

    248KB

  • memory/748-183-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-185-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-184-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-186-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-188-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-189-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-187-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/748-190-0x0000000005FC0000-0x000000000600B000-memory.dmp
    Filesize

    300KB

  • memory/748-195-0x0000000006260000-0x00000000062C6000-memory.dmp
    Filesize

    408KB

  • memory/748-203-0x0000000006900000-0x0000000006976000-memory.dmp
    Filesize

    472KB

  • memory/748-204-0x00000000069B0000-0x0000000006A42000-memory.dmp
    Filesize

    584KB

  • memory/748-207-0x0000000006AC0000-0x0000000006ADE000-memory.dmp
    Filesize

    120KB

  • memory/748-208-0x0000000000E56000-0x0000000000E80000-memory.dmp
    Filesize

    168KB

  • memory/748-209-0x0000000000DE0000-0x0000000000E17000-memory.dmp
    Filesize

    220KB

  • memory/748-210-0x0000000006DF0000-0x0000000006FB2000-memory.dmp
    Filesize

    1.8MB

  • memory/748-211-0x0000000006FC0000-0x00000000074EC000-memory.dmp
    Filesize

    5.2MB

  • memory/748-218-0x0000000000E56000-0x0000000000E80000-memory.dmp
    Filesize

    168KB

  • memory/748-219-0x0000000000400000-0x0000000000B55000-memory.dmp
    Filesize

    7.3MB