Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    27-05-2022 03:04

General

  • Target

    125257d740be6598b7586754962c2d62c849e49a1da8f5b1aa1dffafe2f41000.exe

  • Size

    418KB

  • MD5

    069f35c13dd8d8076821dccf658bcc1c

  • SHA1

    ce3d47c00048c075cc57dd13426e8d3dcabe2eed

  • SHA256

    125257d740be6598b7586754962c2d62c849e49a1da8f5b1aa1dffafe2f41000

  • SHA512

    4eb3c3d6b5d67fb6f197da12536e87aee6c505c2a6f50dea8475703bc38f08e627d5f2e7870d5b1bad0f391904ae006abae0b36435f7b35835217d0401cbc049

Malware Config

Extracted

Family

redline

Botnet

RuzkiUNIKALNO

C2

193.233.48.58:38989

Attributes
  • auth_value

    c504b04cfbdd4bf85ce6195bcb37fba6

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\125257d740be6598b7586754962c2d62c849e49a1da8f5b1aa1dffafe2f41000.exe
    "C:\Users\Admin\AppData\Local\Temp\125257d740be6598b7586754962c2d62c849e49a1da8f5b1aa1dffafe2f41000.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2472-117-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-118-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-119-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-120-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-121-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-122-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-123-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-124-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-125-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-126-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-127-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-128-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-129-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-130-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-131-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-132-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-133-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-134-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-135-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-136-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-137-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-138-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-139-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-140-0x0000000000BF7000-0x0000000000C23000-memory.dmp
    Filesize

    176KB

  • memory/2472-141-0x0000000002580000-0x00000000025BA000-memory.dmp
    Filesize

    232KB

  • memory/2472-142-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-143-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-144-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-145-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-146-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-147-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-148-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-149-0x0000000000400000-0x0000000000932000-memory.dmp
    Filesize

    5.2MB

  • memory/2472-150-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-151-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-153-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-152-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-154-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-155-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-156-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-157-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-158-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-159-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-160-0x0000000002850000-0x0000000002884000-memory.dmp
    Filesize

    208KB

  • memory/2472-161-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-162-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-163-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-164-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-165-0x0000000005140000-0x000000000563E000-memory.dmp
    Filesize

    5.0MB

  • memory/2472-166-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-167-0x0000000002A30000-0x0000000002A64000-memory.dmp
    Filesize

    208KB

  • memory/2472-168-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-169-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-170-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-171-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-172-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-173-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-174-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-175-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-176-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-177-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-178-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-179-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-180-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-181-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-182-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-183-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-184-0x0000000005C50000-0x0000000006256000-memory.dmp
    Filesize

    6.0MB

  • memory/2472-185-0x0000000004F80000-0x0000000004F92000-memory.dmp
    Filesize

    72KB

  • memory/2472-186-0x0000000004FB0000-0x00000000050BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2472-187-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-188-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-189-0x00000000050E0000-0x000000000511E000-memory.dmp
    Filesize

    248KB

  • memory/2472-190-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-191-0x0000000005650000-0x000000000569B000-memory.dmp
    Filesize

    300KB

  • memory/2472-196-0x00000000058F0000-0x0000000005956000-memory.dmp
    Filesize

    408KB

  • memory/2472-204-0x00000000065A0000-0x0000000006616000-memory.dmp
    Filesize

    472KB

  • memory/2472-205-0x0000000006650000-0x00000000066E2000-memory.dmp
    Filesize

    584KB

  • memory/2472-208-0x0000000006860000-0x000000000687E000-memory.dmp
    Filesize

    120KB

  • memory/2472-209-0x0000000006990000-0x0000000006B52000-memory.dmp
    Filesize

    1.8MB

  • memory/2472-210-0x0000000006B60000-0x000000000708C000-memory.dmp
    Filesize

    5.2MB