Analysis

  • max time kernel
    54s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-11-2022 16:01

General

  • Target

    003ed8d254100143b754e858ec6744b230b703634eb73083ca68b955f7563e7c.exe

  • Size

    345KB

  • MD5

    70f89fca6b4c567a01bb11bf35f6c97b

  • SHA1

    145d3fa79d4abb850be566f985ab8f5aa82b1007

  • SHA256

    003ed8d254100143b754e858ec6744b230b703634eb73083ca68b955f7563e7c

  • SHA512

    2b24b525a66e7686929dbe4c6b1076818b65d0d9f6919d5e0f4599bc056f7d5c78b9b79b3f5e8c4f20f53e2be738f1d3128b6b137a0a2fce6a26e6e9b34071af

  • SSDEEP

    6144:aOuEAIGL/9jUxx8PNSjBM4/5lfKOGQ80sh3A7U1ZycH1ZJbmnOYBf:a1EtGj9jUPg25ggYUk9VZJbmOU

Malware Config

Extracted

Family

redline

Botnet

neruzki

C2

193.106.191.22:47242

Attributes
  • auth_value

    be14ae67c6dd227f622680a27ea42452

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\003ed8d254100143b754e858ec6744b230b703634eb73083ca68b955f7563e7c.exe
    "C:\Users\Admin\AppData\Local\Temp\003ed8d254100143b754e858ec6744b230b703634eb73083ca68b955f7563e7c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2432

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2432-116-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-117-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-118-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-119-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-120-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-121-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-122-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-123-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-124-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-125-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-126-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-127-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-128-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-129-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-130-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-131-0x00000000007F6000-0x000000000082C000-memory.dmp
    Filesize

    216KB

  • memory/2432-132-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-133-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-134-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-135-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-136-0x00000000006C0000-0x000000000080A000-memory.dmp
    Filesize

    1.3MB

  • memory/2432-137-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-140-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-139-0x0000000002300000-0x0000000002359000-memory.dmp
    Filesize

    356KB

  • memory/2432-138-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-141-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-142-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-143-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-144-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-145-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-146-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-147-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-148-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-149-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-150-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-151-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-152-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-153-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-154-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB

  • memory/2432-155-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-156-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-157-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-158-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-159-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-161-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-160-0x0000000002670000-0x00000000026BC000-memory.dmp
    Filesize

    304KB

  • memory/2432-162-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-163-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-164-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-165-0x0000000004D70000-0x000000000526E000-memory.dmp
    Filesize

    5.0MB

  • memory/2432-166-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-167-0x0000000002720000-0x0000000002768000-memory.dmp
    Filesize

    288KB

  • memory/2432-168-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-169-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-170-0x0000000005880000-0x0000000005E86000-memory.dmp
    Filesize

    6.0MB

  • memory/2432-171-0x0000000005290000-0x00000000052A2000-memory.dmp
    Filesize

    72KB

  • memory/2432-172-0x00000000052C0000-0x00000000053CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2432-173-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-174-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-175-0x00000000053D0000-0x000000000540E000-memory.dmp
    Filesize

    248KB

  • memory/2432-176-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-177-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-178-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-179-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-180-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-181-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-182-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-183-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-184-0x0000000005460000-0x00000000054AB000-memory.dmp
    Filesize

    300KB

  • memory/2432-185-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-186-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-187-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-188-0x00000000056F0000-0x0000000005782000-memory.dmp
    Filesize

    584KB

  • memory/2432-189-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-190-0x0000000005790000-0x00000000057F6000-memory.dmp
    Filesize

    408KB

  • memory/2432-191-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-192-0x0000000076EF0000-0x000000007707E000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-198-0x0000000002300000-0x0000000002359000-memory.dmp
    Filesize

    356KB

  • memory/2432-199-0x00000000064A0000-0x0000000006662000-memory.dmp
    Filesize

    1.8MB

  • memory/2432-200-0x0000000006670000-0x0000000006B9C000-memory.dmp
    Filesize

    5.2MB

  • memory/2432-203-0x0000000006DA0000-0x0000000006E16000-memory.dmp
    Filesize

    472KB

  • memory/2432-204-0x0000000006E70000-0x0000000006E8E000-memory.dmp
    Filesize

    120KB

  • memory/2432-206-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB