Analysis

  • max time kernel
    50s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:13

General

  • Target

    ca120f69f73a72abd0c7f05da2a653556a7abc29a793ea2ae06f4419f11313c9.exe

  • Size

    603KB

  • MD5

    35329adc614b4afdf984585c386a6b16

  • SHA1

    3ce0b19b9f426fb8a1349d738d7d30fd0f8fa060

  • SHA256

    ca120f69f73a72abd0c7f05da2a653556a7abc29a793ea2ae06f4419f11313c9

  • SHA512

    94c8522e648bbed20139480748010601b0eb3bbbc387e1f5f3401dca28582cb248d7910b53ac91ccd66681b0a3647e5db0c6838c9c627def3e6628e20365e66d

Malware Config

Extracted

Family

redline

Botnet

2905 ostap

C2

45.66.9.166:80

Signatures

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Suspicious use of SetThreadContext 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca120f69f73a72abd0c7f05da2a653556a7abc29a793ea2ae06f4419f11313c9.exe
    "C:\Users\Admin\AppData\Local\Temp\ca120f69f73a72abd0c7f05da2a653556a7abc29a793ea2ae06f4419f11313c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C taskkill /F /PID 1336 && choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 1336
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1444
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:1384

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1156-71-0x0000000000000000-mapping.dmp
    • memory/1336-69-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1336-64-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1336-67-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1336-65-0x000000000042A5DE-mapping.dmp
    • memory/1336-59-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1336-60-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1336-62-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1336-63-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1384-73-0x0000000000000000-mapping.dmp
    • memory/1444-72-0x0000000000000000-mapping.dmp
    • memory/1792-56-0x0000000007310000-0x000000000734E000-memory.dmp
      Filesize

      248KB

    • memory/1792-58-0x00000000075F0000-0x0000000007626000-memory.dmp
      Filesize

      216KB

    • memory/1792-57-0x0000000000950000-0x0000000000958000-memory.dmp
      Filesize

      32KB

    • memory/1792-54-0x0000000000BE0000-0x0000000000C7C000-memory.dmp
      Filesize

      624KB

    • memory/1792-55-0x0000000076461000-0x0000000076463000-memory.dmp
      Filesize

      8KB