Analysis

  • max time kernel
    49s
  • max time network
    54s
  • platform
    windows10-1703_x64
  • resource
    win10-20220722-en
  • resource tags

    arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-08-2022 12:51

General

  • Target

    92e54c56f2b1398fa9473b0327da8784ab19bae72e1959b26116dc33e02cd1a6.exe

  • Size

    417KB

  • MD5

    fcf3d2282bb541c490f74cfd648357a8

  • SHA1

    bd2f7f440b89c942f8e5f1364bf0cd3ac7dcd5b8

  • SHA256

    92e54c56f2b1398fa9473b0327da8784ab19bae72e1959b26116dc33e02cd1a6

  • SHA512

    580c548d11f419ebf2452b0604cbe8558dfc1b7bd8d6bf81dfd542cf0f0a5402f6bc8f48321f4d3566202b15b7996aac7e98cfe76123baa13576acebe933811f

Malware Config

Extracted

Family

redline

Botnet

ruzki

C2

193.106.191.165:39482

Attributes
  • auth_value

    71a0558c0eea274a5bd617ea85786884

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92e54c56f2b1398fa9473b0327da8784ab19bae72e1959b26116dc33e02cd1a6.exe
    "C:\Users\Admin\AppData\Local\Temp\92e54c56f2b1398fa9473b0327da8784ab19bae72e1959b26116dc33e02cd1a6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-127-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-128-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-129-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-130-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-131-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-132-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-133-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-134-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-135-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-136-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-137-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-138-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-139-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-140-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-141-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-142-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-143-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-144-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-145-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-146-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-147-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-148-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-150-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-151-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-152-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-153-0x0000000000490000-0x00000000005DA000-memory.dmp
    Filesize

    1.3MB

  • memory/2292-154-0x00000000021C0000-0x00000000021F8000-memory.dmp
    Filesize

    224KB

  • memory/2292-155-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-156-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-157-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-158-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-159-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2292-160-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-161-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-162-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-163-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-164-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-165-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-166-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-167-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-168-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-169-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-170-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-171-0x0000000002310000-0x0000000002342000-memory.dmp
    Filesize

    200KB

  • memory/2292-172-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-173-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-174-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-175-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-176-0x0000000004D10000-0x000000000520E000-memory.dmp
    Filesize

    5.0MB

  • memory/2292-177-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-178-0x00000000027E0000-0x0000000002810000-memory.dmp
    Filesize

    192KB

  • memory/2292-179-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-180-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-181-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-182-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-183-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-184-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-185-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-186-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-187-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-188-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-189-0x0000000005210000-0x0000000005816000-memory.dmp
    Filesize

    6.0MB

  • memory/2292-190-0x0000000004C70000-0x0000000004C82000-memory.dmp
    Filesize

    72KB

  • memory/2292-191-0x0000000005820000-0x000000000592A000-memory.dmp
    Filesize

    1.0MB

  • memory/2292-192-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-193-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-194-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/2292-195-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-196-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-197-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-198-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-199-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-200-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-201-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2292-202-0x0000000005960000-0x00000000059AB000-memory.dmp
    Filesize

    300KB

  • memory/2292-206-0x00000000021C0000-0x00000000021F8000-memory.dmp
    Filesize

    224KB

  • memory/2292-208-0x0000000005C00000-0x0000000005C66000-memory.dmp
    Filesize

    408KB

  • memory/2292-216-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2292-217-0x00000000062B0000-0x0000000006326000-memory.dmp
    Filesize

    472KB

  • memory/2292-218-0x0000000006380000-0x0000000006412000-memory.dmp
    Filesize

    584KB

  • memory/2292-221-0x0000000006580000-0x000000000659E000-memory.dmp
    Filesize

    120KB

  • memory/2292-222-0x0000000006790000-0x0000000006952000-memory.dmp
    Filesize

    1.8MB

  • memory/2292-223-0x0000000006960000-0x0000000006E8C000-memory.dmp
    Filesize

    5.2MB

  • memory/2292-230-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB