Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    12-02-2022 17:33

General

  • Target

    65a7c27ade561f5cf53b27680b4a9e4ec37fcc3b967d1ee530a1f08dcbf8fc8c.exe

  • Size

    384KB

  • MD5

    3fc7e2c15a12c51e52fc99dea3fe2ba8

  • SHA1

    08d5b05798c7a01f7e922f78ddf399619b6a6446

  • SHA256

    65a7c27ade561f5cf53b27680b4a9e4ec37fcc3b967d1ee530a1f08dcbf8fc8c

  • SHA512

    8d8f851d340e5b51df364b5cf00716acb6a61e2a448175da9574a3b52a9728f07965f5260c5f8ce03ed34990f01e49fc5034f9a3c4e3fe49a52dd87510aec83f

Malware Config

Extracted

Family

redline

Botnet

ruzkiKAKOYTO

C2

185.215.113.29:20819

Attributes
  • auth_value

    44e87155dd7a4d1957a956ed040ff3fd

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65a7c27ade561f5cf53b27680b4a9e4ec37fcc3b967d1ee530a1f08dcbf8fc8c.exe
    "C:\Users\Admin\AppData\Local\Temp\65a7c27ade561f5cf53b27680b4a9e4ec37fcc3b967d1ee530a1f08dcbf8fc8c.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4104

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4104-114-0x0000000003520000-0x000000000354B000-memory.dmp
    Filesize

    172KB

  • memory/4104-115-0x0000000003550000-0x0000000003589000-memory.dmp
    Filesize

    228KB

  • memory/4104-116-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4104-117-0x0000000073CCE000-0x0000000073CCF000-memory.dmp
    Filesize

    4KB

  • memory/4104-118-0x0000000003880000-0x00000000038B4000-memory.dmp
    Filesize

    208KB

  • memory/4104-119-0x00000000061E0000-0x00000000066DE000-memory.dmp
    Filesize

    5.0MB

  • memory/4104-120-0x0000000003A50000-0x0000000003A82000-memory.dmp
    Filesize

    200KB

  • memory/4104-121-0x00000000066E0000-0x0000000006CE6000-memory.dmp
    Filesize

    6.0MB

  • memory/4104-122-0x0000000003C40000-0x0000000003C52000-memory.dmp
    Filesize

    72KB

  • memory/4104-124-0x0000000006070000-0x000000000617A000-memory.dmp
    Filesize

    1.0MB

  • memory/4104-123-0x00000000061D0000-0x00000000061D1000-memory.dmp
    Filesize

    4KB

  • memory/4104-126-0x00000000061D3000-0x00000000061D4000-memory.dmp
    Filesize

    4KB

  • memory/4104-125-0x00000000061D2000-0x00000000061D3000-memory.dmp
    Filesize

    4KB

  • memory/4104-127-0x0000000003CB0000-0x0000000003CEE000-memory.dmp
    Filesize

    248KB

  • memory/4104-128-0x0000000006180000-0x00000000061CB000-memory.dmp
    Filesize

    300KB

  • memory/4104-129-0x00000000061D4000-0x00000000061D6000-memory.dmp
    Filesize

    8KB

  • memory/4104-130-0x0000000006F20000-0x0000000006F96000-memory.dmp
    Filesize

    472KB

  • memory/4104-131-0x0000000006FA0000-0x0000000007032000-memory.dmp
    Filesize

    584KB

  • memory/4104-132-0x0000000007080000-0x000000000709E000-memory.dmp
    Filesize

    120KB

  • memory/4104-133-0x0000000007220000-0x0000000007286000-memory.dmp
    Filesize

    408KB

  • memory/4104-134-0x0000000007930000-0x0000000007AF2000-memory.dmp
    Filesize

    1.8MB

  • memory/4104-135-0x0000000007B00000-0x000000000802C000-memory.dmp
    Filesize

    5.2MB