Analysis

  • max time kernel
    94s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 13:32

General

  • Target

    bbbd0f4f5e6b63549fe49c0cdc9809f9cb70c43a35783519f29301331676fe40.exe

  • Size

    444KB

  • MD5

    fcef218d45cb131fe18aa30a2c2eafe5

  • SHA1

    fc0286da1a36119e0aae4d1a01e554d208377743

  • SHA256

    bbbd0f4f5e6b63549fe49c0cdc9809f9cb70c43a35783519f29301331676fe40

  • SHA512

    e277505e5994bd0ebf300e0c871e17234d0ab5bf67eee17e4e8ff3325865636f7bc0d71aa9c535834655d004f8cb2dc17a7f41d7fe1a04a8a947b7ac225274cb

Malware Config

Extracted

Family

redline

Botnet

ruzkiKAKOYTO

C2

185.215.113.29:20819

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbbd0f4f5e6b63549fe49c0cdc9809f9cb70c43a35783519f29301331676fe40.exe
    "C:\Users\Admin\AppData\Local\Temp\bbbd0f4f5e6b63549fe49c0cdc9809f9cb70c43a35783519f29301331676fe40.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:348

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/348-115-0x0000000000720000-0x0000000000766000-memory.dmp
    Filesize

    280KB

  • memory/348-116-0x0000000000640000-0x0000000000679000-memory.dmp
    Filesize

    228KB

  • memory/348-117-0x0000000000400000-0x0000000000499000-memory.dmp
    Filesize

    612KB

  • memory/348-118-0x0000000002380000-0x00000000023B4000-memory.dmp
    Filesize

    208KB

  • memory/348-120-0x0000000004E92000-0x0000000004E93000-memory.dmp
    Filesize

    4KB

  • memory/348-119-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/348-121-0x0000000004EA0000-0x000000000539E000-memory.dmp
    Filesize

    5.0MB

  • memory/348-122-0x00000000025E0000-0x0000000002612000-memory.dmp
    Filesize

    200KB

  • memory/348-123-0x0000000004E93000-0x0000000004E94000-memory.dmp
    Filesize

    4KB

  • memory/348-124-0x00000000053A0000-0x00000000059A6000-memory.dmp
    Filesize

    6.0MB

  • memory/348-125-0x00000000027C0000-0x00000000027D2000-memory.dmp
    Filesize

    72KB

  • memory/348-126-0x0000000004CA0000-0x0000000004DAA000-memory.dmp
    Filesize

    1.0MB

  • memory/348-127-0x0000000004DB0000-0x0000000004DEE000-memory.dmp
    Filesize

    248KB

  • memory/348-128-0x0000000004E94000-0x0000000004E96000-memory.dmp
    Filesize

    8KB

  • memory/348-129-0x0000000004DF0000-0x0000000004E3B000-memory.dmp
    Filesize

    300KB

  • memory/348-130-0x0000000005AA0000-0x0000000005B06000-memory.dmp
    Filesize

    408KB

  • memory/348-131-0x0000000006260000-0x00000000062D6000-memory.dmp
    Filesize

    472KB

  • memory/348-132-0x0000000006300000-0x0000000006392000-memory.dmp
    Filesize

    584KB

  • memory/348-133-0x00000000064F0000-0x000000000650E000-memory.dmp
    Filesize

    120KB

  • memory/348-134-0x0000000006620000-0x00000000067E2000-memory.dmp
    Filesize

    1.8MB

  • memory/348-135-0x00000000067F0000-0x0000000006D1C000-memory.dmp
    Filesize

    5.2MB