Analysis

  • max time kernel
    150s
  • max time network
    71s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 00:20

General

  • Target

    804892a9435ceb976369b96b9afd465c774f862d5ca98cb7fb602a673b775a4d.exe

  • Size

    390KB

  • MD5

    b64627b842b0b3cf005bed9a7b4f498e

  • SHA1

    4d41c8bd1084c478304926d5a0f431fb5fe05bd6

  • SHA256

    804892a9435ceb976369b96b9afd465c774f862d5ca98cb7fb602a673b775a4d

  • SHA512

    88d2c6bcb3f6b3acbe38ec2fd5dd84e41208d1999609ba669b0b96999a4c63fd63119284623b793aafb6bac212374e9c1d6416da2332153a625f47df0433b606

Malware Config

Extracted

Family

redline

Botnet

q

C2

193.124.22.7:35632

Attributes
  • auth_value

    1d8557bb46341debdf6200491134caa0

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\804892a9435ceb976369b96b9afd465c774f862d5ca98cb7fb602a673b775a4d.exe
    "C:\Users\Admin\AppData\Local\Temp\804892a9435ceb976369b96b9afd465c774f862d5ca98cb7fb602a673b775a4d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-117-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-118-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-119-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-120-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-121-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-122-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-123-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-124-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-125-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-126-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-127-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-128-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-129-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-130-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-131-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-132-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-133-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-134-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-135-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-136-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-137-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-138-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-139-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-140-0x0000000000DB1000-0x0000000000DDD000-memory.dmp
    Filesize

    176KB

  • memory/1568-142-0x0000000000BF0000-0x0000000000D3A000-memory.dmp
    Filesize

    1.3MB

  • memory/1568-141-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-143-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-144-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-145-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-146-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-147-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-148-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-150-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/1568-149-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-151-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-152-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-153-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-154-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-155-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-156-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-157-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-158-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-159-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-160-0x0000000001030000-0x0000000001064000-memory.dmp
    Filesize

    208KB

  • memory/1568-161-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-162-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-163-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-164-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-165-0x0000000005510000-0x0000000005A0E000-memory.dmp
    Filesize

    5.0MB

  • memory/1568-166-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-167-0x0000000002C10000-0x0000000002C44000-memory.dmp
    Filesize

    208KB

  • memory/1568-168-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-169-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-170-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-171-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-172-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-173-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-174-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-175-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-176-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-177-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-178-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-179-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-180-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-181-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-182-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-183-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-184-0x0000000005A10000-0x0000000006016000-memory.dmp
    Filesize

    6.0MB

  • memory/1568-185-0x0000000002F90000-0x0000000002FA2000-memory.dmp
    Filesize

    72KB

  • memory/1568-186-0x0000000005390000-0x000000000549A000-memory.dmp
    Filesize

    1.0MB

  • memory/1568-187-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-188-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-189-0x0000000002FE0000-0x000000000301E000-memory.dmp
    Filesize

    248KB

  • memory/1568-190-0x00000000775D0000-0x000000007775E000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-191-0x00000000054A0000-0x00000000054EB000-memory.dmp
    Filesize

    300KB

  • memory/1568-195-0x0000000000DB1000-0x0000000000DDD000-memory.dmp
    Filesize

    176KB

  • memory/1568-196-0x0000000000BF0000-0x0000000000D3A000-memory.dmp
    Filesize

    1.3MB

  • memory/1568-197-0x0000000006260000-0x00000000062D6000-memory.dmp
    Filesize

    472KB

  • memory/1568-198-0x0000000006350000-0x00000000063E2000-memory.dmp
    Filesize

    584KB

  • memory/1568-201-0x0000000006320000-0x000000000633E000-memory.dmp
    Filesize

    120KB

  • memory/1568-203-0x0000000006430000-0x0000000006496000-memory.dmp
    Filesize

    408KB

  • memory/1568-211-0x0000000006D70000-0x0000000006F32000-memory.dmp
    Filesize

    1.8MB

  • memory/1568-212-0x0000000006F50000-0x000000000747C000-memory.dmp
    Filesize

    5.2MB

  • memory/1568-215-0x00000000077A0000-0x00000000077F0000-memory.dmp
    Filesize

    320KB

  • memory/1568-221-0x0000000000DB1000-0x0000000000DDD000-memory.dmp
    Filesize

    176KB

  • memory/1568-222-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB