Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-05-2022 02:06

General

  • Target

    0cef60ef6fee1b06111eddb2222720b2b7ee7f01f1b4319dfbc620e1db491fa6.exe

  • Size

    420KB

  • MD5

    05d6f6f2b2d69b6c5607a8f6a0187ee6

  • SHA1

    633b4d6759a3cb6c378bdeedacf4bb3ab74b8936

  • SHA256

    0cef60ef6fee1b06111eddb2222720b2b7ee7f01f1b4319dfbc620e1db491fa6

  • SHA512

    844b824d5b59b527aa6b713eaeb5b6925f93c8f518b9cd81f8fdb119c6143bf262368b34af0db9f6eef999bf5237bfca48b7f98941e5ae1f6472a4cf3b4f3794

Malware Config

Extracted

Family

redline

Botnet

RuzkiUNIKALNO

C2

193.233.48.58:38989

Attributes
  • auth_value

    c504b04cfbdd4bf85ce6195bcb37fba6

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cef60ef6fee1b06111eddb2222720b2b7ee7f01f1b4319dfbc620e1db491fa6.exe
    "C:\Users\Admin\AppData\Local\Temp\0cef60ef6fee1b06111eddb2222720b2b7ee7f01f1b4319dfbc620e1db491fa6.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-116-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-117-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-118-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-119-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-120-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-121-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-122-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-123-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-124-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-125-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-126-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-127-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-128-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-129-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-130-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-131-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-132-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-133-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-134-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-136-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-135-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-137-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-138-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-139-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-140-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-141-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-143-0x00000000007E1000-0x000000000080D000-memory.dmp
    Filesize

    176KB

  • memory/2600-142-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-144-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/2600-145-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/2600-146-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-147-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-148-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-149-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-150-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-152-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-151-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-153-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-154-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-155-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-156-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-158-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-160-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-161-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-162-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-159-0x0000000002420000-0x0000000002454000-memory.dmp
    Filesize

    208KB

  • memory/2600-157-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-163-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-165-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-166-0x00000000024A0000-0x00000000024D4000-memory.dmp
    Filesize

    208KB

  • memory/2600-164-0x0000000004A90000-0x0000000004F8E000-memory.dmp
    Filesize

    5.0MB

  • memory/2600-167-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-168-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-169-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-170-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-172-0x00000000720D0000-0x000000007345F000-memory.dmp
    Filesize

    19.6MB

  • memory/2600-171-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-173-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-174-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-175-0x0000000070DD0000-0x00000000715B0000-memory.dmp
    Filesize

    7.9MB

  • memory/2600-176-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-177-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-178-0x00000000709D0000-0x0000000070DC3000-memory.dmp
    Filesize

    3.9MB

  • memory/2600-179-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-180-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-181-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-182-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-183-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-185-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-184-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-186-0x000000006FE20000-0x00000000709CE000-memory.dmp
    Filesize

    11.7MB

  • memory/2600-188-0x0000000005610000-0x0000000005622000-memory.dmp
    Filesize

    72KB

  • memory/2600-187-0x0000000004F90000-0x0000000005596000-memory.dmp
    Filesize

    6.0MB

  • memory/2600-189-0x0000000005640000-0x000000000574A000-memory.dmp
    Filesize

    1.0MB

  • memory/2600-190-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-191-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-192-0x0000000005770000-0x00000000057AE000-memory.dmp
    Filesize

    248KB

  • memory/2600-193-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2600-194-0x00000000057D0000-0x000000000581B000-memory.dmp
    Filesize

    300KB

  • memory/2600-196-0x00000000715B0000-0x0000000071FC0000-memory.dmp
    Filesize

    10.1MB

  • memory/2600-199-0x000000006EB10000-0x000000006FE17000-memory.dmp
    Filesize

    19.0MB

  • memory/2600-200-0x000000006E360000-0x000000006E61B000-memory.dmp
    Filesize

    2.7MB

  • memory/2600-201-0x000000006DC20000-0x000000006E35E000-memory.dmp
    Filesize

    7.2MB

  • memory/2600-202-0x000000006DB20000-0x000000006DC1C000-memory.dmp
    Filesize

    1008KB

  • memory/2600-204-0x0000000005A70000-0x0000000005AD6000-memory.dmp
    Filesize

    408KB

  • memory/2600-212-0x0000000006110000-0x0000000006186000-memory.dmp
    Filesize

    472KB

  • memory/2600-213-0x00000000061D0000-0x0000000006262000-memory.dmp
    Filesize

    584KB

  • memory/2600-216-0x00000000062D0000-0x00000000062EE000-memory.dmp
    Filesize

    120KB

  • memory/2600-217-0x0000000006500000-0x00000000066C2000-memory.dmp
    Filesize

    1.8MB

  • memory/2600-218-0x00000000066D0000-0x0000000006BFC000-memory.dmp
    Filesize

    5.2MB

  • memory/2600-220-0x00000000007E1000-0x000000000080D000-memory.dmp
    Filesize

    176KB

  • memory/2600-221-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/2600-222-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/2600-224-0x00000000720D0000-0x000000007345F000-memory.dmp
    Filesize

    19.6MB

  • memory/2600-225-0x0000000070DD0000-0x00000000715B0000-memory.dmp
    Filesize

    7.9MB

  • memory/2600-226-0x000000006FE20000-0x00000000709CE000-memory.dmp
    Filesize

    11.7MB

  • memory/2600-227-0x00000000715B0000-0x0000000071FC0000-memory.dmp
    Filesize

    10.1MB

  • memory/2600-228-0x000000006E360000-0x000000006E61B000-memory.dmp
    Filesize

    2.7MB

  • memory/2600-229-0x000000006DC20000-0x000000006E35E000-memory.dmp
    Filesize

    7.2MB

  • memory/2600-234-0x00000000007E1000-0x000000000080D000-memory.dmp
    Filesize

    176KB

  • memory/2600-235-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/2600-236-0x00000000715B0000-0x0000000071FC0000-memory.dmp
    Filesize

    10.1MB

  • memory/2600-237-0x000000006FE20000-0x00000000709CE000-memory.dmp
    Filesize

    11.7MB

  • memory/2600-238-0x00000000720D0000-0x000000007345F000-memory.dmp
    Filesize

    19.6MB

  • memory/2600-240-0x000000006E360000-0x000000006E61B000-memory.dmp
    Filesize

    2.7MB

  • memory/2600-239-0x0000000070DD0000-0x00000000715B0000-memory.dmp
    Filesize

    7.9MB