Analysis

  • max time kernel
    53s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    18-06-2022 23:51

General

  • Target

    a64dab4a46389c67f74c6bf2f793cf2ee060cc01367ef39233edde2044efe9a4.exe

  • Size

    422KB

  • MD5

    c537a106e405b12d35018ee0ded399db

  • SHA1

    cc364e5e2337d43a6276b756bdfe06e01d2f769f

  • SHA256

    a64dab4a46389c67f74c6bf2f793cf2ee060cc01367ef39233edde2044efe9a4

  • SHA512

    917bf389689d00f43e77b1ee0b678d62534e25c2baf7d2694d9acdbdba564b0a92891ffb4c4c443c255b54cbc134624f20ee7ea3d1549fbab52077d6e5002eef

Malware Config

Extracted

Family

redline

Botnet

META

C2

193.106.191.245:23196

Attributes
  • auth_value

    2ea67e19fe494687c77a179004b4a1c8

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a64dab4a46389c67f74c6bf2f793cf2ee060cc01367ef39233edde2044efe9a4.exe
    "C:\Users\Admin\AppData\Local\Temp\a64dab4a46389c67f74c6bf2f793cf2ee060cc01367ef39233edde2044efe9a4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-119-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-120-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-121-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-122-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-123-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-124-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-125-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-126-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-127-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-128-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-130-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-129-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-131-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-132-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-133-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-134-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-135-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-136-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-138-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-139-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-140-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-141-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-137-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-142-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-143-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-144-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-145-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-146-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-147-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-148-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-149-0x0000000002E9A000-0x0000000002EC4000-memory.dmp
    Filesize

    168KB

  • memory/1324-151-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-152-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-150-0x0000000002D20000-0x0000000002E6A000-memory.dmp
    Filesize

    1.3MB

  • memory/1324-153-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-154-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-155-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-156-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-157-0x0000000000400000-0x0000000002C88000-memory.dmp
    Filesize

    40.5MB

  • memory/1324-158-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-159-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-160-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-161-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-162-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-163-0x0000000004B40000-0x0000000004B70000-memory.dmp
    Filesize

    192KB

  • memory/1324-164-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-165-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-166-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-167-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-168-0x0000000007530000-0x0000000007A2E000-memory.dmp
    Filesize

    5.0MB

  • memory/1324-169-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-170-0x0000000004DD0000-0x0000000004DFE000-memory.dmp
    Filesize

    184KB

  • memory/1324-171-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-172-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-173-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-174-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-175-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-176-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-177-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-178-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-179-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-180-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-181-0x0000000007A30000-0x0000000008036000-memory.dmp
    Filesize

    6.0MB

  • memory/1324-182-0x0000000007400000-0x0000000007412000-memory.dmp
    Filesize

    72KB

  • memory/1324-183-0x0000000008040000-0x000000000814A000-memory.dmp
    Filesize

    1.0MB

  • memory/1324-184-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-185-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-186-0x0000000007450000-0x000000000748E000-memory.dmp
    Filesize

    248KB

  • memory/1324-187-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-188-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-189-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-190-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-191-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-192-0x0000000077D90000-0x0000000077F1E000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-194-0x00000000074C0000-0x000000000750B000-memory.dmp
    Filesize

    300KB

  • memory/1324-198-0x0000000008390000-0x0000000008406000-memory.dmp
    Filesize

    472KB

  • memory/1324-199-0x0000000008410000-0x00000000084A2000-memory.dmp
    Filesize

    584KB

  • memory/1324-202-0x00000000085F0000-0x000000000860E000-memory.dmp
    Filesize

    120KB

  • memory/1324-204-0x00000000086A0000-0x0000000008706000-memory.dmp
    Filesize

    408KB

  • memory/1324-212-0x0000000008E90000-0x0000000009052000-memory.dmp
    Filesize

    1.8MB

  • memory/1324-213-0x0000000009070000-0x000000000959C000-memory.dmp
    Filesize

    5.2MB

  • memory/1324-216-0x0000000002E9A000-0x0000000002EC4000-memory.dmp
    Filesize

    168KB

  • memory/1324-217-0x0000000002D20000-0x0000000002E6A000-memory.dmp
    Filesize

    1.3MB

  • memory/1324-218-0x0000000000400000-0x0000000002C88000-memory.dmp
    Filesize

    40.5MB

  • memory/1324-223-0x0000000002E9A000-0x0000000002EC4000-memory.dmp
    Filesize

    168KB

  • memory/1324-224-0x0000000000400000-0x0000000002C88000-memory.dmp
    Filesize

    40.5MB