Analysis

  • max time kernel
    83s
  • max time network
    85s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    17-06-2022 12:31

General

  • Target

    a3f663824cee17b26f8e6cba39fbd4e7e5d077609e8b4a81ed1b05f458f21b22.exe

  • Size

    379KB

  • MD5

    93f48f8c5f81cd942d09ad9831135a27

  • SHA1

    4a26157522a09d778da95d8d827fc84f706c32b6

  • SHA256

    a3f663824cee17b26f8e6cba39fbd4e7e5d077609e8b4a81ed1b05f458f21b22

  • SHA512

    0a44f4fee2a50cb83a35622d91df1466cb902224fcb99dce65cf12882d9a3ba13daca47367f80f39b2434905dddf3d6cf0720df707ff4389b097c7e1f721c69f

Malware Config

Extracted

Family

redline

Botnet

META

C2

193.106.191.245:23196

Attributes
  • auth_value

    2ea67e19fe494687c77a179004b4a1c8

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3f663824cee17b26f8e6cba39fbd4e7e5d077609e8b4a81ed1b05f458f21b22.exe
    "C:\Users\Admin\AppData\Local\Temp\a3f663824cee17b26f8e6cba39fbd4e7e5d077609e8b4a81ed1b05f458f21b22.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-119-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-120-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-121-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-122-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-123-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-124-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-125-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-126-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-127-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-128-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-129-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-130-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-131-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-132-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-133-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-134-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-135-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-136-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-137-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-138-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-139-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-140-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-142-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-143-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-144-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-145-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-146-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-147-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-148-0x0000000000680000-0x000000000072E000-memory.dmp
    Filesize

    696KB

  • memory/1072-149-0x00000000023A0000-0x00000000023D7000-memory.dmp
    Filesize

    220KB

  • memory/1072-150-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-151-0x0000000000400000-0x000000000067B000-memory.dmp
    Filesize

    2.5MB

  • memory/1072-152-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-153-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-154-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-155-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-157-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-156-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-158-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-159-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-160-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-161-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-162-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-163-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-164-0x00000000027E0000-0x0000000002810000-memory.dmp
    Filesize

    192KB

  • memory/1072-165-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-166-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-167-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-168-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-169-0x0000000004E30000-0x000000000532E000-memory.dmp
    Filesize

    5.0MB

  • memory/1072-170-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-171-0x0000000004D60000-0x0000000004D8E000-memory.dmp
    Filesize

    184KB

  • memory/1072-172-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-173-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-174-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-175-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-176-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-177-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-178-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-179-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-180-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-181-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-182-0x0000000005940000-0x0000000005F46000-memory.dmp
    Filesize

    6.0MB

  • memory/1072-183-0x0000000004DF0000-0x0000000004E02000-memory.dmp
    Filesize

    72KB

  • memory/1072-184-0x0000000005330000-0x000000000543A000-memory.dmp
    Filesize

    1.0MB

  • memory/1072-185-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-186-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-187-0x0000000005460000-0x000000000549E000-memory.dmp
    Filesize

    248KB

  • memory/1072-188-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-189-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-190-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-191-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-192-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-193-0x0000000077080000-0x000000007720E000-memory.dmp
    Filesize

    1.6MB

  • memory/1072-195-0x00000000054D0000-0x000000000551B000-memory.dmp
    Filesize

    300KB

  • memory/1072-200-0x0000000005770000-0x00000000057D6000-memory.dmp
    Filesize

    408KB

  • memory/1072-208-0x0000000006420000-0x0000000006496000-memory.dmp
    Filesize

    472KB

  • memory/1072-209-0x00000000064D0000-0x0000000006562000-memory.dmp
    Filesize

    584KB

  • memory/1072-212-0x00000000065A0000-0x00000000065BE000-memory.dmp
    Filesize

    120KB

  • memory/1072-213-0x0000000000680000-0x000000000072E000-memory.dmp
    Filesize

    696KB

  • memory/1072-214-0x0000000000400000-0x000000000067B000-memory.dmp
    Filesize

    2.5MB

  • memory/1072-215-0x0000000006910000-0x0000000006AD2000-memory.dmp
    Filesize

    1.8MB

  • memory/1072-216-0x0000000006AE0000-0x000000000700C000-memory.dmp
    Filesize

    5.2MB

  • memory/1072-223-0x0000000000400000-0x000000000067B000-memory.dmp
    Filesize

    2.5MB