Analysis

  • max time kernel
    156s
  • max time network
    169s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-06-2022 16:10

General

  • Target

    18e84be74bb7a59925ef278a47ef34cfe223fabce832b72f54f93a4f9ca1e616.exe

  • Size

    393KB

  • MD5

    4dd3360cbf2bb0d931af47912017b63a

  • SHA1

    9bf3310af51192a42208217556e3b5f000f55be1

  • SHA256

    18e84be74bb7a59925ef278a47ef34cfe223fabce832b72f54f93a4f9ca1e616

  • SHA512

    8e365727fb2fe582a22acd7c248187407a2847bdcbcef249b4e4e5d9a304bf86b47cb3cd8f94c47efb34d8d2a360a308658fb7a1303262eea2784c68b200fefa

Malware Config

Extracted

Family

redline

Botnet

RuzkiUNIKALNO

C2

193.233.48.58:38989

Attributes
  • auth_value

    c504b04cfbdd4bf85ce6195bcb37fba6

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18e84be74bb7a59925ef278a47ef34cfe223fabce832b72f54f93a4f9ca1e616.exe
    "C:\Users\Admin\AppData\Local\Temp\18e84be74bb7a59925ef278a47ef34cfe223fabce832b72f54f93a4f9ca1e616.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3216

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3216-117-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-118-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-119-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-120-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-121-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-122-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-123-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-125-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-126-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-127-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-128-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-129-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-130-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-131-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-132-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-133-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-134-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-135-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-136-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-137-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-138-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-139-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-140-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-141-0x0000000000510000-0x00000000005BE000-memory.dmp
    Filesize

    696KB

  • memory/3216-142-0x0000000000670000-0x00000000006AA000-memory.dmp
    Filesize

    232KB

  • memory/3216-143-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-144-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-145-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-146-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-147-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-148-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-149-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-151-0x0000000000400000-0x0000000000508000-memory.dmp
    Filesize

    1.0MB

  • memory/3216-152-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-153-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-154-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-150-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-155-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-156-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-158-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-159-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-162-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-163-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-161-0x00000000022B0000-0x00000000022E4000-memory.dmp
    Filesize

    208KB

  • memory/3216-160-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-164-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-157-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-165-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-166-0x0000000004C00000-0x00000000050FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3216-167-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-168-0x00000000024F0000-0x0000000002524000-memory.dmp
    Filesize

    208KB

  • memory/3216-169-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-170-0x00000000727C0000-0x0000000073B4F000-memory.dmp
    Filesize

    19.6MB

  • memory/3216-171-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-172-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-173-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-174-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-175-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-176-0x0000000071CA0000-0x00000000726B0000-memory.dmp
    Filesize

    10.1MB

  • memory/3216-177-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-180-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-179-0x00000000714C0000-0x0000000071CA0000-memory.dmp
    Filesize

    7.9MB

  • memory/3216-178-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-181-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-183-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-185-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-186-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-187-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-188-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-184-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-182-0x0000000070510000-0x00000000710BE000-memory.dmp
    Filesize

    11.7MB

  • memory/3216-189-0x0000000005100000-0x0000000005706000-memory.dmp
    Filesize

    6.0MB

  • memory/3216-190-0x0000000002720000-0x0000000002732000-memory.dmp
    Filesize

    72KB

  • memory/3216-191-0x0000000005710000-0x000000000581A000-memory.dmp
    Filesize

    1.0MB

  • memory/3216-192-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-193-0x000000006F200000-0x0000000070507000-memory.dmp
    Filesize

    19.0MB

  • memory/3216-194-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-195-0x0000000002760000-0x000000000279E000-memory.dmp
    Filesize

    248KB

  • memory/3216-196-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/3216-197-0x0000000005830000-0x000000000587B000-memory.dmp
    Filesize

    300KB

  • memory/3216-199-0x00000000710C0000-0x00000000714B3000-memory.dmp
    Filesize

    3.9MB

  • memory/3216-200-0x000000006EA50000-0x000000006ED0B000-memory.dmp
    Filesize

    2.7MB

  • memory/3216-203-0x000000006E310000-0x000000006EA4E000-memory.dmp
    Filesize

    7.2MB

  • memory/3216-204-0x000000006E210000-0x000000006E30C000-memory.dmp
    Filesize

    1008KB

  • memory/3216-205-0x0000000005AD0000-0x0000000005B46000-memory.dmp
    Filesize

    472KB

  • memory/3216-206-0x0000000005BC0000-0x0000000005C52000-memory.dmp
    Filesize

    584KB

  • memory/3216-209-0x0000000005B90000-0x0000000005BAE000-memory.dmp
    Filesize

    120KB

  • memory/3216-211-0x0000000005DA0000-0x0000000005E06000-memory.dmp
    Filesize

    408KB

  • memory/3216-220-0x0000000000670000-0x00000000006AA000-memory.dmp
    Filesize

    232KB

  • memory/3216-219-0x0000000000510000-0x00000000005BE000-memory.dmp
    Filesize

    696KB

  • memory/3216-221-0x0000000006500000-0x00000000066C2000-memory.dmp
    Filesize

    1.8MB

  • memory/3216-222-0x00000000066D0000-0x0000000006BFC000-memory.dmp
    Filesize

    5.2MB

  • memory/3216-225-0x00000000727C0000-0x0000000073B4F000-memory.dmp
    Filesize

    19.6MB

  • memory/3216-226-0x0000000071CA0000-0x00000000726B0000-memory.dmp
    Filesize

    10.1MB

  • memory/3216-227-0x00000000714C0000-0x0000000071CA0000-memory.dmp
    Filesize

    7.9MB

  • memory/3216-228-0x0000000070510000-0x00000000710BE000-memory.dmp
    Filesize

    11.7MB

  • memory/3216-233-0x000000006E310000-0x000000006EA4E000-memory.dmp
    Filesize

    7.2MB

  • memory/3216-232-0x000000006EA50000-0x000000006ED0B000-memory.dmp
    Filesize

    2.7MB

  • memory/3216-235-0x0000000000400000-0x0000000000508000-memory.dmp
    Filesize

    1.0MB

  • memory/3216-236-0x00000000727C0000-0x0000000073B4F000-memory.dmp
    Filesize

    19.6MB

  • memory/3216-237-0x00000000714C0000-0x0000000071CA0000-memory.dmp
    Filesize

    7.9MB

  • memory/3216-238-0x0000000070510000-0x00000000710BE000-memory.dmp
    Filesize

    11.7MB

  • memory/3216-239-0x000000006EA50000-0x000000006ED0B000-memory.dmp
    Filesize

    2.7MB

  • memory/3216-240-0x0000000071CA0000-0x00000000726B0000-memory.dmp
    Filesize

    10.1MB