Analysis

  • max time kernel
    83s
  • max time network
    86s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    27-06-2022 10:21

General

  • Target

    b7a1ccd9ce622ccaaa54434108bc7d048c9dc4693d684accf74a78232b27eafd.exe

  • Size

    389KB

  • MD5

    196728de6d3649cfe5f210ab58036ebb

  • SHA1

    e7678838bb8ab81ef9002e5a91ae710008e86592

  • SHA256

    b7a1ccd9ce622ccaaa54434108bc7d048c9dc4693d684accf74a78232b27eafd

  • SHA512

    f178afe05fa2b6c66d351cd3b004f30b4c5c518909207db94719c020e3caf1fc77a533a2f4748c546ee3772f6619024333979724a69cefcee9758aa3025e1e7e

Malware Config

Extracted

Family

redline

Botnet

RUZKI

C2

193.106.191.246:23196

Attributes
  • auth_value

    121027c094f768a0a0e9b562f6417952

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7a1ccd9ce622ccaaa54434108bc7d048c9dc4693d684accf74a78232b27eafd.exe
    "C:\Users\Admin\AppData\Local\Temp\b7a1ccd9ce622ccaaa54434108bc7d048c9dc4693d684accf74a78232b27eafd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-118-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-119-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-120-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-121-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-122-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-123-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-124-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-125-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-126-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-127-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-128-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-129-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-130-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-131-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-132-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-133-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-134-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-135-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-136-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-137-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-138-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-140-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-139-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-141-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-142-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-144-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-145-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-146-0x0000000000E61000-0x0000000000E8B000-memory.dmp
    Filesize

    168KB

  • memory/2372-147-0x0000000000CB0000-0x0000000000CE7000-memory.dmp
    Filesize

    220KB

  • memory/2372-143-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-148-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/2372-149-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-150-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-151-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-153-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-152-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-154-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-155-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-156-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-157-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-158-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-159-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-160-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-161-0x0000000002A30000-0x0000000002A60000-memory.dmp
    Filesize

    192KB

  • memory/2372-162-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-163-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-164-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-165-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-166-0x0000000005180000-0x000000000567E000-memory.dmp
    Filesize

    5.0MB

  • memory/2372-167-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-168-0x0000000002B30000-0x0000000002B5E000-memory.dmp
    Filesize

    184KB

  • memory/2372-169-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-170-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-171-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-172-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-173-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-174-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-175-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-176-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-177-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-178-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-179-0x0000000005680000-0x0000000005C86000-memory.dmp
    Filesize

    6.0MB

  • memory/2372-180-0x0000000005CB0000-0x0000000005CC2000-memory.dmp
    Filesize

    72KB

  • memory/2372-181-0x0000000005CE0000-0x0000000005DEA000-memory.dmp
    Filesize

    1.0MB

  • memory/2372-182-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-183-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-184-0x0000000005E10000-0x0000000005E4E000-memory.dmp
    Filesize

    248KB

  • memory/2372-185-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-186-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-187-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-188-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-189-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-190-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-191-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-192-0x0000000005E80000-0x0000000005ECB000-memory.dmp
    Filesize

    300KB

  • memory/2372-196-0x0000000006120000-0x0000000006196000-memory.dmp
    Filesize

    472KB

  • memory/2372-197-0x0000000006210000-0x00000000062A2000-memory.dmp
    Filesize

    584KB

  • memory/2372-200-0x00000000060F0000-0x000000000610E000-memory.dmp
    Filesize

    120KB

  • memory/2372-202-0x0000000006440000-0x00000000064A6000-memory.dmp
    Filesize

    408KB

  • memory/2372-210-0x0000000000E61000-0x0000000000E8B000-memory.dmp
    Filesize

    168KB

  • memory/2372-211-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/2372-212-0x0000000006C30000-0x0000000006DF2000-memory.dmp
    Filesize

    1.8MB

  • memory/2372-213-0x0000000006E10000-0x000000000733C000-memory.dmp
    Filesize

    5.2MB

  • memory/2372-220-0x0000000000E61000-0x0000000000E8B000-memory.dmp
    Filesize

    168KB

  • memory/2372-221-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB