Analysis

  • max time kernel
    54s
  • max time network
    73s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    27-06-2022 07:21

General

  • Target

    4de573090d1b7d203a6234b77a1c1223e8c0bca291df048d7ffbca236ab43109.exe

  • Size

    388KB

  • MD5

    195e22930fb34e9eb87718857f627cdc

  • SHA1

    d2421595c4837729c9597b3190631190d69fba1d

  • SHA256

    4de573090d1b7d203a6234b77a1c1223e8c0bca291df048d7ffbca236ab43109

  • SHA512

    99e91bc340b472532a4947d072e856083eb540360f6055a51907d4306eef397fd23b8add64218a072542a8cdd33ef985c28b1faa6e6717e525e5c0f97486723a

Malware Config

Extracted

Family

redline

Botnet

RUZKI

C2

193.106.191.246:23196

Attributes
  • auth_value

    121027c094f768a0a0e9b562f6417952

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4de573090d1b7d203a6234b77a1c1223e8c0bca291df048d7ffbca236ab43109.exe
    "C:\Users\Admin\AppData\Local\Temp\4de573090d1b7d203a6234b77a1c1223e8c0bca291df048d7ffbca236ab43109.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3276

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3276-118-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-119-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-120-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-121-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-122-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-123-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-124-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-125-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-126-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-127-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-128-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-129-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-130-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-131-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-132-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-133-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-134-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-135-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-136-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-137-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-138-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-140-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-139-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-141-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-142-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-143-0x0000000000D61000-0x0000000000D8B000-memory.dmp
    Filesize

    168KB

  • memory/3276-145-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-144-0x0000000000CC0000-0x0000000000CF7000-memory.dmp
    Filesize

    220KB

  • memory/3276-146-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-147-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-148-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-149-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-150-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-151-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-152-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-153-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-154-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/3276-155-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-156-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-157-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-158-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-159-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-160-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-161-0x00000000029F0000-0x0000000002A20000-memory.dmp
    Filesize

    192KB

  • memory/3276-162-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-163-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-164-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-165-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-166-0x0000000005300000-0x00000000057FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3276-167-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-168-0x0000000002B40000-0x0000000002B6E000-memory.dmp
    Filesize

    184KB

  • memory/3276-169-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-170-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-171-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-172-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-173-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-174-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-175-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-177-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-176-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-178-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-179-0x0000000005800000-0x0000000005E06000-memory.dmp
    Filesize

    6.0MB

  • memory/3276-180-0x0000000005190000-0x00000000051A2000-memory.dmp
    Filesize

    72KB

  • memory/3276-181-0x00000000051C0000-0x00000000052CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3276-182-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-183-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-184-0x0000000005E10000-0x0000000005E4E000-memory.dmp
    Filesize

    248KB

  • memory/3276-185-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-186-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-187-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-188-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-189-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-190-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-191-0x0000000077790000-0x000000007791E000-memory.dmp
    Filesize

    1.6MB

  • memory/3276-192-0x0000000005E80000-0x0000000005ECB000-memory.dmp
    Filesize

    300KB

  • memory/3276-197-0x0000000006190000-0x00000000061F6000-memory.dmp
    Filesize

    408KB

  • memory/3276-205-0x0000000000D61000-0x0000000000D8B000-memory.dmp
    Filesize

    168KB

  • memory/3276-206-0x00000000067C0000-0x0000000006836000-memory.dmp
    Filesize

    472KB

  • memory/3276-207-0x0000000006860000-0x00000000068F2000-memory.dmp
    Filesize

    584KB

  • memory/3276-210-0x0000000006980000-0x000000000699E000-memory.dmp
    Filesize

    120KB

  • memory/3276-211-0x0000000006CB0000-0x0000000006E72000-memory.dmp
    Filesize

    1.8MB

  • memory/3276-212-0x0000000006E80000-0x00000000073AC000-memory.dmp
    Filesize

    5.2MB

  • memory/3276-219-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/3276-220-0x0000000000D61000-0x0000000000D8B000-memory.dmp
    Filesize

    168KB