Analysis

  • max time kernel
    50s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    18-06-2022 00:51

General

  • Target

    7a7148fd6976b96c60d1d9cd2b2d2b4e3df8096b6e68c618153466ed875b0232.exe

  • Size

    306KB

  • MD5

    bf82cfbf4f684f14a086a9cf60779fc9

  • SHA1

    5f6c06991f4edcff280174722d9025a6a30212b4

  • SHA256

    7a7148fd6976b96c60d1d9cd2b2d2b4e3df8096b6e68c618153466ed875b0232

  • SHA512

    b6956489ce62ce85131d25353633a533fd0583a037b1d32315e072d5546c0b8fa6fe93a20d984e7828ae4ed4d98fcab9e00a00bec3d8714b79c44970db1740c9

Malware Config

Extracted

Family

redline

Botnet

META

C2

193.106.191.245:23196

Attributes
  • auth_value

    2ea67e19fe494687c77a179004b4a1c8

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a7148fd6976b96c60d1d9cd2b2d2b4e3df8096b6e68c618153466ed875b0232.exe
    "C:\Users\Admin\AppData\Local\Temp\7a7148fd6976b96c60d1d9cd2b2d2b4e3df8096b6e68c618153466ed875b0232.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3984

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3984-114-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-115-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-116-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-117-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-118-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-119-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-120-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-121-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-122-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-123-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-124-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-125-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-126-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-127-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-128-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-129-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-130-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-131-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-132-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-133-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-134-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-135-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-136-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-137-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-139-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-140-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-141-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-142-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-143-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-144-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-145-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-147-0x0000000004980000-0x00000000049B7000-memory.dmp
    Filesize

    220KB

  • memory/3984-146-0x0000000002C70000-0x0000000002D1E000-memory.dmp
    Filesize

    696KB

  • memory/3984-148-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-149-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-150-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-151-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-152-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-153-0x0000000000400000-0x0000000002C6B000-memory.dmp
    Filesize

    40.4MB

  • memory/3984-154-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-155-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-156-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-157-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-158-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-159-0x0000000004C40000-0x0000000004C70000-memory.dmp
    Filesize

    192KB

  • memory/3984-160-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-161-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-162-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-163-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-164-0x0000000007490000-0x000000000798E000-memory.dmp
    Filesize

    5.0MB

  • memory/3984-165-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-166-0x0000000007320000-0x000000000734E000-memory.dmp
    Filesize

    184KB

  • memory/3984-167-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-168-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-169-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-170-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-171-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-172-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-173-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-174-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-175-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-176-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-177-0x0000000007990000-0x0000000007F96000-memory.dmp
    Filesize

    6.0MB

  • memory/3984-178-0x00000000073E0000-0x00000000073F2000-memory.dmp
    Filesize

    72KB

  • memory/3984-179-0x0000000007FA0000-0x00000000080AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3984-180-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-181-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-182-0x0000000007430000-0x000000000746E000-memory.dmp
    Filesize

    248KB

  • memory/3984-183-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-184-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-185-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-186-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-187-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-188-0x0000000077A30000-0x0000000077BBE000-memory.dmp
    Filesize

    1.6MB

  • memory/3984-190-0x00000000080D0000-0x000000000811B000-memory.dmp
    Filesize

    300KB

  • memory/3984-195-0x0000000008370000-0x00000000083D6000-memory.dmp
    Filesize

    408KB

  • memory/3984-203-0x00000000089F0000-0x0000000008A66000-memory.dmp
    Filesize

    472KB

  • memory/3984-204-0x0000000008AB0000-0x0000000008B42000-memory.dmp
    Filesize

    584KB

  • memory/3984-207-0x0000000008BD0000-0x0000000008BEE000-memory.dmp
    Filesize

    120KB

  • memory/3984-208-0x0000000008E00000-0x0000000008FC2000-memory.dmp
    Filesize

    1.8MB

  • memory/3984-209-0x0000000008FD0000-0x00000000094FC000-memory.dmp
    Filesize

    5.2MB

  • memory/3984-212-0x0000000002C70000-0x0000000002D1E000-memory.dmp
    Filesize

    696KB

  • memory/3984-217-0x0000000000400000-0x0000000002C6B000-memory.dmp
    Filesize

    40.4MB