Analysis

  • max time kernel
    88s
  • max time network
    90s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    27-06-2022 11:23

General

  • Target

    d46448d7b7672d1cac1650ac80e0fc09ae77735e4457b00de0df9f610218fe5b.exe

  • Size

    389KB

  • MD5

    b5f64f5e5c08523ecd617c1a8b3fa3b8

  • SHA1

    8e86b9ccd01fb2c5e6b81b952e150d07bfe373cd

  • SHA256

    d46448d7b7672d1cac1650ac80e0fc09ae77735e4457b00de0df9f610218fe5b

  • SHA512

    67f98a35edf90bd0003b4de6015909b616dcf65612a02f5d76a19284e325c461d7c9d1be57343b93f4627bd5ca2802b7cb1e1cc32fde257cc6f52b7a39771019

Malware Config

Extracted

Family

redline

Botnet

RUZKI

C2

193.106.191.246:23196

Attributes
  • auth_value

    121027c094f768a0a0e9b562f6417952

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d46448d7b7672d1cac1650ac80e0fc09ae77735e4457b00de0df9f610218fe5b.exe
    "C:\Users\Admin\AppData\Local\Temp\d46448d7b7672d1cac1650ac80e0fc09ae77735e4457b00de0df9f610218fe5b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2128-114-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-115-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-116-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-117-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-118-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-119-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-120-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-121-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-122-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-123-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-124-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-125-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-126-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-127-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-128-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-129-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-130-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-131-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-132-0x0000000000E11000-0x0000000000E3B000-memory.dmp
    Filesize

    168KB

  • memory/2128-134-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-133-0x0000000000C70000-0x0000000000DBA000-memory.dmp
    Filesize

    1.3MB

  • memory/2128-135-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-136-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-137-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-138-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-139-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-140-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-141-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-142-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-143-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-144-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/2128-145-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-146-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-147-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-148-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-149-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-150-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-151-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-152-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-153-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-154-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-155-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-156-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-157-0x00000000010C0000-0x00000000010F0000-memory.dmp
    Filesize

    192KB

  • memory/2128-158-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-159-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-160-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-161-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-162-0x00000000053E0000-0x00000000058DE000-memory.dmp
    Filesize

    5.0MB

  • memory/2128-163-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-164-0x0000000002AE0000-0x0000000002B0E000-memory.dmp
    Filesize

    184KB

  • memory/2128-165-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-166-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-167-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-168-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-169-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-170-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-171-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-172-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-173-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-174-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-175-0x00000000058E0000-0x0000000005EE6000-memory.dmp
    Filesize

    6.0MB

  • memory/2128-176-0x0000000002D40000-0x0000000002D52000-memory.dmp
    Filesize

    72KB

  • memory/2128-177-0x0000000005270000-0x000000000537A000-memory.dmp
    Filesize

    1.0MB

  • memory/2128-178-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-179-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-180-0x0000000002D90000-0x0000000002DCE000-memory.dmp
    Filesize

    248KB

  • memory/2128-181-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-182-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-183-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-184-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-185-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-186-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-187-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-188-0x0000000005380000-0x00000000053CB000-memory.dmp
    Filesize

    300KB

  • memory/2128-193-0x0000000006120000-0x0000000006186000-memory.dmp
    Filesize

    408KB

  • memory/2128-201-0x00000000067C0000-0x0000000006836000-memory.dmp
    Filesize

    472KB

  • memory/2128-202-0x00000000068A0000-0x0000000006932000-memory.dmp
    Filesize

    584KB

  • memory/2128-205-0x0000000006A90000-0x0000000006AAE000-memory.dmp
    Filesize

    120KB

  • memory/2128-206-0x0000000000E11000-0x0000000000E3B000-memory.dmp
    Filesize

    168KB

  • memory/2128-207-0x0000000000C70000-0x0000000000DBA000-memory.dmp
    Filesize

    1.3MB

  • memory/2128-208-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/2128-209-0x0000000006CB0000-0x0000000006E72000-memory.dmp
    Filesize

    1.8MB

  • memory/2128-210-0x0000000006E80000-0x00000000073AC000-memory.dmp
    Filesize

    5.2MB

  • memory/2128-217-0x0000000000E11000-0x0000000000E3B000-memory.dmp
    Filesize

    168KB

  • memory/2128-218-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB