Analysis

  • max time kernel
    53s
  • max time network
    56s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:42

General

  • Target

    04e935bc132a84935c2229379b799caf8402d0c60a89c7ce715d4cdd405aa7c1.exe

  • Size

    415KB

  • MD5

    de91a17714e2c8506b9dc25910045048

  • SHA1

    86f9797a7483b12d74f0de5d5183eaf3741caca2

  • SHA256

    04e935bc132a84935c2229379b799caf8402d0c60a89c7ce715d4cdd405aa7c1

  • SHA512

    513c73907264ad7be65eab6c2678d0964b90d86d94829364f386676c90d15c5cd2a435a35abb6bfb6243a14e1bab7bba08e3e8499645846148f626da8ddff7a5

Malware Config

Extracted

Family

redline

Botnet

RuzkiUNIKALNO

C2

193.233.48.58:38989

Attributes
  • auth_value

    c504b04cfbdd4bf85ce6195bcb37fba6

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04e935bc132a84935c2229379b799caf8402d0c60a89c7ce715d4cdd405aa7c1.exe
    "C:\Users\Admin\AppData\Local\Temp\04e935bc132a84935c2229379b799caf8402d0c60a89c7ce715d4cdd405aa7c1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-118-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-119-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-120-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-121-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-122-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-123-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-124-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-125-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-126-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-127-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-128-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-129-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-130-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-131-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-132-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-133-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-134-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-135-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-136-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-137-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-138-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-139-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-140-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-141-0x0000000000691000-0x00000000006BD000-memory.dmp
    Filesize

    176KB

  • memory/2392-142-0x0000000000600000-0x000000000063A000-memory.dmp
    Filesize

    232KB

  • memory/2392-143-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-144-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-145-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-146-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-147-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-148-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-149-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-150-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/2392-151-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-152-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-153-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-154-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-155-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-156-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-157-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-158-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-159-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-160-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-161-0x0000000002250000-0x0000000002284000-memory.dmp
    Filesize

    208KB

  • memory/2392-162-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-163-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-164-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-165-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-166-0x0000000004BC0000-0x00000000050BE000-memory.dmp
    Filesize

    5.0MB

  • memory/2392-167-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-168-0x00000000022E0000-0x0000000002314000-memory.dmp
    Filesize

    208KB

  • memory/2392-169-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-170-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-171-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-172-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-173-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-174-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-175-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-176-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-177-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-178-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-179-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-180-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-181-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-182-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-183-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-184-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-185-0x00000000056D0000-0x0000000005CD6000-memory.dmp
    Filesize

    6.0MB

  • memory/2392-186-0x0000000004AF0000-0x0000000004B02000-memory.dmp
    Filesize

    72KB

  • memory/2392-187-0x00000000050C0000-0x00000000051CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2392-188-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-189-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-190-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/2392-191-0x0000000076EA0000-0x000000007702E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-192-0x00000000051D0000-0x000000000521B000-memory.dmp
    Filesize

    300KB

  • memory/2392-197-0x0000000005460000-0x00000000054C6000-memory.dmp
    Filesize

    408KB

  • memory/2392-205-0x0000000006110000-0x0000000006186000-memory.dmp
    Filesize

    472KB

  • memory/2392-206-0x00000000061C0000-0x0000000006252000-memory.dmp
    Filesize

    584KB

  • memory/2392-209-0x00000000062D0000-0x00000000062EE000-memory.dmp
    Filesize

    120KB

  • memory/2392-210-0x0000000006500000-0x00000000066C2000-memory.dmp
    Filesize

    1.8MB

  • memory/2392-211-0x00000000066D0000-0x0000000006BFC000-memory.dmp
    Filesize

    5.2MB