Analysis

  • max time kernel
    50s
  • max time network
    80s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    26-06-2022 11:14

General

  • Target

    f7e018ad50b5a66244c4bcd9b2c572cd16f7724a393089120ccd519a7633682a.exe

  • Size

    388KB

  • MD5

    2eb2c59d3395beed3e2eeeb67efe82b0

  • SHA1

    9776f489b8255932f8a354cbdf523d3b2d61f080

  • SHA256

    f7e018ad50b5a66244c4bcd9b2c572cd16f7724a393089120ccd519a7633682a

  • SHA512

    ed2e086b871c1d2633900b57a0752a16a481efd783479133b974f45a81c9d8799f87c8607900f11594618a3eaddb2b8c6e411eec6c409f15f110ad344ccba58a

Malware Config

Extracted

Family

redline

Botnet

RUZKI

C2

193.106.191.246:23196

Attributes
  • auth_value

    121027c094f768a0a0e9b562f6417952

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7e018ad50b5a66244c4bcd9b2c572cd16f7724a393089120ccd519a7633682a.exe
    "C:\Users\Admin\AppData\Local\Temp\f7e018ad50b5a66244c4bcd9b2c572cd16f7724a393089120ccd519a7633682a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3428

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3428-119-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-120-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-121-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-122-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-123-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-124-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-125-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-126-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-127-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-128-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-129-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-130-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-132-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-131-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-133-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-134-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-135-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-136-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-138-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-137-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-139-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-143-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-142-0x0000000000BB0000-0x0000000000BE7000-memory.dmp
    Filesize

    220KB

  • memory/3428-141-0x0000000000DE1000-0x0000000000E0B000-memory.dmp
    Filesize

    168KB

  • memory/3428-140-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-144-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-145-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-146-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-147-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-148-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-149-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-150-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-151-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-152-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-153-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-154-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-155-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/3428-156-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-157-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-158-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-159-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-160-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-161-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-162-0x0000000002D10000-0x0000000002D40000-memory.dmp
    Filesize

    192KB

  • memory/3428-163-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-164-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-165-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-166-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-167-0x0000000005400000-0x00000000058FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3428-168-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-169-0x0000000002EA0000-0x0000000002ECE000-memory.dmp
    Filesize

    184KB

  • memory/3428-170-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-171-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-172-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-173-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-174-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-175-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-176-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-177-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-178-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-179-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-180-0x0000000005900000-0x0000000005F06000-memory.dmp
    Filesize

    6.0MB

  • memory/3428-181-0x00000000052D0000-0x00000000052E2000-memory.dmp
    Filesize

    72KB

  • memory/3428-182-0x0000000005F10000-0x000000000601A000-memory.dmp
    Filesize

    1.0MB

  • memory/3428-183-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-184-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-185-0x0000000005320000-0x000000000535E000-memory.dmp
    Filesize

    248KB

  • memory/3428-186-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-187-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-188-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-189-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-190-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-191-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-192-0x0000000076FF0000-0x000000007717E000-memory.dmp
    Filesize

    1.6MB

  • memory/3428-193-0x0000000005390000-0x00000000053DB000-memory.dmp
    Filesize

    300KB

  • memory/3428-197-0x0000000006260000-0x00000000062D6000-memory.dmp
    Filesize

    472KB

  • memory/3428-198-0x00000000062E0000-0x0000000006372000-memory.dmp
    Filesize

    584KB

  • memory/3428-201-0x00000000063C0000-0x00000000063DE000-memory.dmp
    Filesize

    120KB

  • memory/3428-203-0x0000000006570000-0x00000000065D6000-memory.dmp
    Filesize

    408KB

  • memory/3428-211-0x0000000006D90000-0x0000000006F52000-memory.dmp
    Filesize

    1.8MB

  • memory/3428-212-0x0000000006F70000-0x000000000749C000-memory.dmp
    Filesize

    5.2MB

  • memory/3428-215-0x0000000000DE1000-0x0000000000E0B000-memory.dmp
    Filesize

    168KB

  • memory/3428-216-0x0000000000BB0000-0x0000000000BE7000-memory.dmp
    Filesize

    220KB

  • memory/3428-221-0x0000000000DE1000-0x0000000000E0B000-memory.dmp
    Filesize

    168KB

  • memory/3428-222-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB