Analysis

  • max time kernel
    51s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    28-05-2022 14:22

General

  • Target

    d874aae273bdb89a3cbcee1a6635d812e9438aa3389880e86b55d27c3037f880.exe

  • Size

    419KB

  • MD5

    074b8fc138bf56b5efbedc9f0bd38ba8

  • SHA1

    7c2244f989865206bfa5b3a2bb1fee90db7c2f58

  • SHA256

    d874aae273bdb89a3cbcee1a6635d812e9438aa3389880e86b55d27c3037f880

  • SHA512

    43f2595f073204ad3ee656ee995fabc29b13cde151076cde9aaa12794b3a528d991d3a289d90ce8542b73e7a9eab2c40f5433b1b0c83a5ed704f94ece5a1b119

Malware Config

Extracted

Family

redline

Botnet

RuzkiUNIKALNO

C2

193.233.48.58:38989

Attributes
  • auth_value

    c504b04cfbdd4bf85ce6195bcb37fba6

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d874aae273bdb89a3cbcee1a6635d812e9438aa3389880e86b55d27c3037f880.exe
    "C:\Users\Admin\AppData\Local\Temp\d874aae273bdb89a3cbcee1a6635d812e9438aa3389880e86b55d27c3037f880.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3152

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3152-119-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-120-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-121-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-122-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-123-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-124-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-125-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-127-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-128-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-129-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-130-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-131-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-132-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-133-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-134-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-135-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-136-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-137-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-138-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-139-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-140-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-141-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-143-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/3152-142-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-144-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-145-0x00000000020C0000-0x00000000020FA000-memory.dmp
    Filesize

    232KB

  • memory/3152-146-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-147-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-148-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-149-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-150-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/3152-151-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-152-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-153-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-154-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-156-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-155-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-157-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-158-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-159-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-160-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-161-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-162-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-163-0x0000000002330000-0x0000000002364000-memory.dmp
    Filesize

    208KB

  • memory/3152-165-0x00000000720B0000-0x000000007343F000-memory.dmp
    Filesize

    19.6MB

  • memory/3152-164-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-166-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-167-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-168-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-169-0x0000000004BE0000-0x00000000050DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3152-170-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-171-0x0000000004B40000-0x0000000004B74000-memory.dmp
    Filesize

    208KB

  • memory/3152-172-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-173-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-174-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-175-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-176-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-177-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-178-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-179-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-180-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-181-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-182-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-183-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-185-0x0000000071590000-0x0000000071FA0000-memory.dmp
    Filesize

    10.1MB

  • memory/3152-184-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-186-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-187-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-188-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-189-0x00000000050E0000-0x00000000056E6000-memory.dmp
    Filesize

    6.0MB

  • memory/3152-190-0x0000000005750000-0x0000000005762000-memory.dmp
    Filesize

    72KB

  • memory/3152-191-0x0000000005780000-0x000000000588A000-memory.dmp
    Filesize

    1.0MB

  • memory/3152-192-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-193-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-194-0x00000000058B0000-0x00000000058EE000-memory.dmp
    Filesize

    248KB

  • memory/3152-195-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3152-197-0x0000000070DB0000-0x0000000071590000-memory.dmp
    Filesize

    7.9MB

  • memory/3152-196-0x0000000005910000-0x000000000595B000-memory.dmp
    Filesize

    300KB

  • memory/3152-201-0x00000000709B0000-0x0000000070DA3000-memory.dmp
    Filesize

    3.9MB

  • memory/3152-202-0x000000006FE00000-0x00000000709AE000-memory.dmp
    Filesize

    11.7MB

  • memory/3152-203-0x000000006EAF0000-0x000000006FDF7000-memory.dmp
    Filesize

    19.0MB

  • memory/3152-204-0x000000006DC00000-0x000000006E33E000-memory.dmp
    Filesize

    7.2MB

  • memory/3152-205-0x000000006DB00000-0x000000006DBFC000-memory.dmp
    Filesize

    1008KB

  • memory/3152-206-0x000000006E340000-0x000000006E5FB000-memory.dmp
    Filesize

    2.7MB

  • memory/3152-208-0x0000000005BB0000-0x0000000005C16000-memory.dmp
    Filesize

    408KB

  • memory/3152-216-0x0000000006250000-0x00000000062C6000-memory.dmp
    Filesize

    472KB

  • memory/3152-217-0x0000000006300000-0x0000000006392000-memory.dmp
    Filesize

    584KB

  • memory/3152-220-0x0000000006510000-0x000000000652E000-memory.dmp
    Filesize

    120KB

  • memory/3152-221-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/3152-222-0x00000000020C0000-0x00000000020FA000-memory.dmp
    Filesize

    232KB

  • memory/3152-223-0x0000000006640000-0x0000000006802000-memory.dmp
    Filesize

    1.8MB

  • memory/3152-224-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/3152-225-0x0000000006810000-0x0000000006D3C000-memory.dmp
    Filesize

    5.2MB

  • memory/3152-228-0x00000000720B0000-0x000000007343F000-memory.dmp
    Filesize

    19.6MB

  • memory/3152-233-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/3152-234-0x00000000720B0000-0x000000007343F000-memory.dmp
    Filesize

    19.6MB

  • memory/3152-235-0x0000000071590000-0x0000000071FA0000-memory.dmp
    Filesize

    10.1MB

  • memory/3152-236-0x000000006E340000-0x000000006E5FB000-memory.dmp
    Filesize

    2.7MB

  • memory/3152-237-0x000000006FE00000-0x00000000709AE000-memory.dmp
    Filesize

    11.7MB

  • memory/3152-238-0x000000006DC00000-0x000000006E33E000-memory.dmp
    Filesize

    7.2MB

  • memory/3152-239-0x0000000070DB0000-0x0000000071590000-memory.dmp
    Filesize

    7.9MB