Analysis

  • max time kernel
    54s
  • max time network
    56s
  • platform
    windows10-1703_x64
  • resource
    win10-20220722-en
  • resource tags

    arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-08-2022 21:53

General

  • Target

    bfc858e006d490fe884162574cfbff1080e0731f9aab22d542ee49b06766ab22.exe

  • Size

    444KB

  • MD5

    7b907746b8c5e0b87691e905ce439813

  • SHA1

    cbbbac924433bfafbc8bf2b165e6fe02af96551d

  • SHA256

    bfc858e006d490fe884162574cfbff1080e0731f9aab22d542ee49b06766ab22

  • SHA512

    748e920d087a02404432d2d306fb7745a3126a1f0c1405e722f561e92c362b5f9d39312ea335f7b11bc76c5492c2adc1f9600ec1264b7a42144117648dfb10a7

Malware Config

Extracted

Family

redline

Botnet

ruzki

C2

193.106.191.165:39482

Attributes
  • auth_value

    71a0558c0eea274a5bd617ea85786884

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfc858e006d490fe884162574cfbff1080e0731f9aab22d542ee49b06766ab22.exe
    "C:\Users\Admin\AppData\Local\Temp\bfc858e006d490fe884162574cfbff1080e0731f9aab22d542ee49b06766ab22.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4120

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4120-127-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-128-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-129-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-130-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-131-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-132-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-133-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-134-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-135-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-136-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-137-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-138-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-139-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-140-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-141-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-142-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-143-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-144-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-145-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-146-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-147-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-148-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-149-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-150-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-151-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-152-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-154-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-153-0x000000000074A000-0x0000000000774000-memory.dmp
    Filesize

    168KB

  • memory/4120-155-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-156-0x00000000021D0000-0x0000000002208000-memory.dmp
    Filesize

    224KB

  • memory/4120-157-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-158-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-159-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-160-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-161-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-162-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-163-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4120-164-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-165-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-166-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-167-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-168-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-169-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-170-0x0000000002480000-0x00000000024B2000-memory.dmp
    Filesize

    200KB

  • memory/4120-171-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-172-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-173-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-174-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-175-0x0000000004DA0000-0x000000000529E000-memory.dmp
    Filesize

    5.0MB

  • memory/4120-176-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-177-0x00000000025E0000-0x0000000002610000-memory.dmp
    Filesize

    192KB

  • memory/4120-178-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-179-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-180-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-181-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-182-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-183-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-184-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-185-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-186-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-187-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-188-0x00000000052A0000-0x00000000058A6000-memory.dmp
    Filesize

    6.0MB

  • memory/4120-189-0x0000000004C70000-0x0000000004C82000-memory.dmp
    Filesize

    72KB

  • memory/4120-190-0x00000000058B0000-0x00000000059BA000-memory.dmp
    Filesize

    1.0MB

  • memory/4120-191-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-192-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-193-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/4120-194-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-195-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-196-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-197-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-198-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-199-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-200-0x00000000776A0000-0x000000007782E000-memory.dmp
    Filesize

    1.6MB

  • memory/4120-201-0x0000000004D30000-0x0000000004D7B000-memory.dmp
    Filesize

    300KB

  • memory/4120-206-0x0000000005C00000-0x0000000005C66000-memory.dmp
    Filesize

    408KB

  • memory/4120-214-0x00000000062B0000-0x0000000006326000-memory.dmp
    Filesize

    472KB

  • memory/4120-215-0x000000000074A000-0x0000000000774000-memory.dmp
    Filesize

    168KB

  • memory/4120-216-0x0000000006380000-0x0000000006412000-memory.dmp
    Filesize

    584KB

  • memory/4120-219-0x0000000006420000-0x000000000643E000-memory.dmp
    Filesize

    120KB

  • memory/4120-220-0x0000000006790000-0x0000000006952000-memory.dmp
    Filesize

    1.8MB

  • memory/4120-221-0x0000000006960000-0x0000000006E8C000-memory.dmp
    Filesize

    5.2MB

  • memory/4120-228-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4120-229-0x000000000074A000-0x0000000000774000-memory.dmp
    Filesize

    168KB