Analysis

  • max time kernel
    53s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    27-06-2022 14:01

General

  • Target

    a2846245751c89e9bc9d368a9dd23a108a20e79162eb94ed6841fb7c07afd97b.exe

  • Size

    388KB

  • MD5

    42c141e13a0c8540774763616a37d74c

  • SHA1

    c6f80db63fdc8f3b9fec63f645a5c6b74865513f

  • SHA256

    a2846245751c89e9bc9d368a9dd23a108a20e79162eb94ed6841fb7c07afd97b

  • SHA512

    29f5af7fa58cc021fd5a0978d58e7d9461ed1e4617c1c9e26e7f337e419f17b4ed532c613ebd797b9154d8c8c4ae96b9a445f6a75c871438f5eded294cc6c8fc

Malware Config

Extracted

Family

redline

Botnet

RUZKI

C2

193.106.191.246:23196

Attributes
  • auth_value

    121027c094f768a0a0e9b562f6417952

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2846245751c89e9bc9d368a9dd23a108a20e79162eb94ed6841fb7c07afd97b.exe
    "C:\Users\Admin\AppData\Local\Temp\a2846245751c89e9bc9d368a9dd23a108a20e79162eb94ed6841fb7c07afd97b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2472-117-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-118-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-119-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-120-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-121-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-122-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-123-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-124-0x0000000000BF1000-0x0000000000C1B000-memory.dmp
    Filesize

    168KB

  • memory/2472-125-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-126-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-127-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-128-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-129-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-130-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-131-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-132-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-133-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-134-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-135-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-136-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-137-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-138-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-139-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-140-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-141-0x0000000000B60000-0x0000000000C0E000-memory.dmp
    Filesize

    696KB

  • memory/2472-142-0x0000000000EC0000-0x0000000000EF7000-memory.dmp
    Filesize

    220KB

  • memory/2472-143-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-144-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-145-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-146-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-147-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-148-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-149-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-150-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB

  • memory/2472-151-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-152-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-153-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-154-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-155-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-156-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-157-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-158-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-159-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-160-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-161-0x00000000029E0000-0x0000000002A10000-memory.dmp
    Filesize

    192KB

  • memory/2472-162-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-163-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-164-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-165-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-166-0x0000000005170000-0x000000000566E000-memory.dmp
    Filesize

    5.0MB

  • memory/2472-167-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-168-0x0000000002C60000-0x0000000002C8E000-memory.dmp
    Filesize

    184KB

  • memory/2472-169-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-170-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-171-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-172-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-173-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-174-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-175-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-176-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-177-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-178-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-179-0x0000000000B60000-0x0000000000C0E000-memory.dmp
    Filesize

    696KB

  • memory/2472-180-0x0000000000EC0000-0x0000000000EF7000-memory.dmp
    Filesize

    220KB

  • memory/2472-181-0x0000000005C80000-0x0000000006286000-memory.dmp
    Filesize

    6.0MB

  • memory/2472-182-0x00000000056B0000-0x00000000056C2000-memory.dmp
    Filesize

    72KB

  • memory/2472-183-0x00000000056D0000-0x00000000057DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2472-184-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-185-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-186-0x0000000005800000-0x000000000583E000-memory.dmp
    Filesize

    248KB

  • memory/2472-187-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-188-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-189-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-190-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-191-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-192-0x0000000076F40000-0x00000000770CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-194-0x0000000005870000-0x00000000058BB000-memory.dmp
    Filesize

    300KB

  • memory/2472-199-0x0000000005B10000-0x0000000005B76000-memory.dmp
    Filesize

    408KB

  • memory/2472-207-0x00000000067D0000-0x0000000006846000-memory.dmp
    Filesize

    472KB

  • memory/2472-208-0x00000000068A0000-0x0000000006932000-memory.dmp
    Filesize

    584KB

  • memory/2472-211-0x0000000006A80000-0x0000000006A9E000-memory.dmp
    Filesize

    120KB

  • memory/2472-212-0x0000000006CB0000-0x0000000006E72000-memory.dmp
    Filesize

    1.8MB

  • memory/2472-213-0x0000000006E80000-0x00000000073AC000-memory.dmp
    Filesize

    5.2MB

  • memory/2472-220-0x0000000000400000-0x0000000000B54000-memory.dmp
    Filesize

    7.3MB