Analysis

  • max time kernel
    54s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2022 13:36

General

  • Target

    file.exe

  • Size

    6.7MB

  • MD5

    9be5cf1bbb2988a7640df60a2b7edd9b

  • SHA1

    f85aa6023e9e8924c0a28bcc57eb8e46a15f55f6

  • SHA256

    22c1d53ffde980544a2e044ff44fa8716da3a05a4ba54c1197432645d4c6b734

  • SHA512

    cdea910ca926ca9d61cc45bd33944971e7730ed1d9ec79780b1b590141ea311b3f83bd74aa90f6b5685f1f39be0d42becdc1a4acf32a90a64f9f00536f27ffcf

  • SSDEEP

    98304:wy8QRWJDL97ATr3/pszj03/e+4znAqzIXAZgkLG9xBPr3ZZMnPmCmlim5FROc/L:p5on9GBiAqcwZDG9PpZMOCHi5L

Malware Config

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-54-0x00000000008E0000-0x0000000000FA6000-memory.dmp
    Filesize

    6.8MB

  • memory/1504-55-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1504-56-0x0000000002590000-0x00000000025BC000-memory.dmp
    Filesize

    176KB

  • memory/1936-57-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1936-58-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1936-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1936-61-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1936-62-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1936-63-0x000000000041ADD2-mapping.dmp
  • memory/1936-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1936-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB