Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-08-2022 08:10

General

  • Target

    e6ab7d171c7de568a68c019c828424cff0d1bfef432a68f69dc87c4a94fe2be1.exe

  • Size

    309KB

  • MD5

    379e4ecff9945c43b85fbb0e96eb3349

  • SHA1

    1543029c0227c9de4cc077099d7335856c11359b

  • SHA256

    e6ab7d171c7de568a68c019c828424cff0d1bfef432a68f69dc87c4a94fe2be1

  • SHA512

    864089ad9b06952cb07aa0f7f2b8cf086ec62e95837543335cb7aedf799a848d4e185e2f64f1d08022b092e6d089461d82ac3b0145135e2e5f999cea1e44fd0b

Malware Config

Extracted

Family

redline

Botnet

AF2

C2

stcontact.top:80

Attributes
  • auth_value

    4d729a2faecb406a0eb1d6fcf30432fa

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6ab7d171c7de568a68c019c828424cff0d1bfef432a68f69dc87c4a94fe2be1.exe
    "C:\Users\Admin\AppData\Local\Temp\e6ab7d171c7de568a68c019c828424cff0d1bfef432a68f69dc87c4a94fe2be1.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2344
  • C:\Users\Admin\AppData\Local\Temp\5488.exe
    C:\Users\Admin\AppData\Local\Temp\5488.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5488.exe
    Filesize

    414KB

    MD5

    a627d0e346fcbf98c5fa6853a9b91ebc

    SHA1

    3710195b1603236cd7e217bb39f62a85433af7bd

    SHA256

    c0e52ade412fef542b58dc361fa58884c83d372d814f0eccf7431d6164c91ad1

    SHA512

    48e05079bbf1ae6ff2cc33b22940d5ae8c7de11cac48b03ba1a40c151642a6d14746a4f7d143f16a0f82192b750c100165f837fc9c6a8b348174b765e42753c0

  • C:\Users\Admin\AppData\Local\Temp\5488.exe
    Filesize

    414KB

    MD5

    a627d0e346fcbf98c5fa6853a9b91ebc

    SHA1

    3710195b1603236cd7e217bb39f62a85433af7bd

    SHA256

    c0e52ade412fef542b58dc361fa58884c83d372d814f0eccf7431d6164c91ad1

    SHA512

    48e05079bbf1ae6ff2cc33b22940d5ae8c7de11cac48b03ba1a40c151642a6d14746a4f7d143f16a0f82192b750c100165f837fc9c6a8b348174b765e42753c0

  • memory/1788-189-0x00000000005E0000-0x000000000072A000-memory.dmp
    Filesize

    1.3MB

  • memory/1788-186-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-282-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1788-277-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1788-276-0x00000000005E0000-0x000000000072A000-memory.dmp
    Filesize

    1.3MB

  • memory/1788-275-0x00000000005E0000-0x000000000072A000-memory.dmp
    Filesize

    1.3MB

  • memory/1788-274-0x0000000007510000-0x0000000007560000-memory.dmp
    Filesize

    320KB

  • memory/1788-271-0x0000000006DC0000-0x00000000072EC000-memory.dmp
    Filesize

    5.2MB

  • memory/1788-270-0x0000000006BF0000-0x0000000006DB2000-memory.dmp
    Filesize

    1.8MB

  • memory/1788-269-0x0000000006A00000-0x0000000006A1E000-memory.dmp
    Filesize

    120KB

  • memory/1788-266-0x00000000068F0000-0x0000000006982000-memory.dmp
    Filesize

    584KB

  • memory/1788-265-0x0000000006860000-0x00000000068D6000-memory.dmp
    Filesize

    472KB

  • memory/1788-257-0x0000000006500000-0x0000000006566000-memory.dmp
    Filesize

    408KB

  • memory/1788-233-0x0000000004CA0000-0x0000000004CEB000-memory.dmp
    Filesize

    300KB

  • memory/1788-225-0x0000000004C60000-0x0000000004C9E000-memory.dmp
    Filesize

    248KB

  • memory/1788-222-0x0000000004B50000-0x0000000004C5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1788-221-0x0000000002670000-0x0000000002682000-memory.dmp
    Filesize

    72KB

  • memory/1788-220-0x0000000005200000-0x0000000005806000-memory.dmp
    Filesize

    6.0MB

  • memory/1788-209-0x0000000002370000-0x00000000023A0000-memory.dmp
    Filesize

    192KB

  • memory/1788-207-0x0000000004D00000-0x00000000051FE000-memory.dmp
    Filesize

    5.0MB

  • memory/1788-202-0x00000000021F0000-0x0000000002220000-memory.dmp
    Filesize

    192KB

  • memory/1788-192-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-166-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-191-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-190-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1788-188-0x00000000005E0000-0x000000000072A000-memory.dmp
    Filesize

    1.3MB

  • memory/1788-187-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-174-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-165-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-184-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-183-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-182-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-181-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-179-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-178-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-155-0x0000000000000000-mapping.dmp
  • memory/1788-177-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-157-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-158-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-159-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-160-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-161-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-162-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-163-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-185-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-176-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-175-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-167-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-168-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-169-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-170-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-171-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-172-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/1788-173-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-143-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-142-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-118-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-119-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-154-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2344-148-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-150-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-152-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2344-153-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-151-0x0000000002180000-0x0000000002189000-memory.dmp
    Filesize

    36KB

  • memory/2344-149-0x0000000000470000-0x000000000051E000-memory.dmp
    Filesize

    696KB

  • memory/2344-147-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-146-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-117-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-145-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-144-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-120-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-141-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-140-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-138-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-137-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-136-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-135-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-134-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-133-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-132-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-131-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-130-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-129-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-128-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-127-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-126-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-125-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-124-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-123-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-122-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2344-121-0x0000000077970000-0x0000000077AFE000-memory.dmp
    Filesize

    1.6MB