Analysis

  • max time kernel
    124s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2022 22:31

General

  • Target

    file.exe

  • Size

    5.6MB

  • MD5

    b3b0630feab568055f33b84593b6a0b3

  • SHA1

    e9cb1f95f51fcf31ecbc132f822897cb8dab839f

  • SHA256

    aba67ec9bd4de3a05d77d0049c165058d642c40bb27f67f87748ee712f8f38b4

  • SHA512

    752e20041e43364a68a5fc21e55307835a8b479b49ade1d8cf60a90ed62fe611753abaeda35735a61c2ec80c6982e3b97f067ea22c55ce1afbb7fc6741a37bd6

  • SSDEEP

    49152:QOItTQxFtNaMDZ936iEIf1bisoBgpN5F:QOItTih

Malware Config

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3788

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-132-0x00000000007F0000-0x0000000000D92000-memory.dmp
    Filesize

    5.6MB

  • memory/2552-133-0x0000000005EA0000-0x00000000063CC000-memory.dmp
    Filesize

    5.2MB

  • memory/2552-134-0x0000000005A40000-0x0000000005AD2000-memory.dmp
    Filesize

    584KB

  • memory/2552-135-0x0000000006980000-0x0000000006F24000-memory.dmp
    Filesize

    5.6MB

  • memory/2552-136-0x0000000005DC0000-0x0000000005E5C000-memory.dmp
    Filesize

    624KB

  • memory/3788-137-0x0000000000000000-mapping.dmp
  • memory/3788-138-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3788-139-0x00000000053C0000-0x00000000059D8000-memory.dmp
    Filesize

    6.1MB

  • memory/3788-140-0x0000000004E30000-0x0000000004E42000-memory.dmp
    Filesize

    72KB

  • memory/3788-141-0x0000000004F60000-0x000000000506A000-memory.dmp
    Filesize

    1.0MB

  • memory/3788-142-0x0000000004E90000-0x0000000004ECC000-memory.dmp
    Filesize

    240KB

  • memory/3788-143-0x00000000051F0000-0x0000000005266000-memory.dmp
    Filesize

    472KB

  • memory/3788-144-0x0000000005380000-0x000000000539E000-memory.dmp
    Filesize

    120KB

  • memory/3788-145-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/3788-146-0x0000000006980000-0x0000000006B42000-memory.dmp
    Filesize

    1.8MB