Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 23:24

General

  • Target

    file.exe

  • Size

    3.8MB

  • MD5

    cd6124575280dd513412db5bd233d32a

  • SHA1

    a99cd43c0cf24a8379f74d32ca81067d502b0914

  • SHA256

    dfafcfd68e719844dd2b7626752cbf7c818e9de768fee5e5888d94e242baeabf

  • SHA512

    e5a1f17913ceecc6a58f6b41b606718594bcaff033e717102f1698992dffb988b82daa2e70b8a1ac335d11b7fcdd85d163f7180a8f614b38b8741a936ee46717

  • SSDEEP

    49152:Te9ulU3veN/261EB0mDZ9DU/Q4redt/6b:XlU3veN/hu/6b

Malware Config

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4808

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2592-132-0x00000000009C0000-0x0000000000D88000-memory.dmp
    Filesize

    3.8MB

  • memory/2592-133-0x0000000005A40000-0x0000000005ADC000-memory.dmp
    Filesize

    624KB

  • memory/4808-134-0x0000000000000000-mapping.dmp
  • memory/4808-136-0x0000000000520000-0x0000000000540000-memory.dmp
    Filesize

    128KB

  • memory/4808-137-0x0000000004F30000-0x0000000005548000-memory.dmp
    Filesize

    6.1MB

  • memory/4808-138-0x00000000049C0000-0x00000000049D2000-memory.dmp
    Filesize

    72KB

  • memory/4808-139-0x0000000004AF0000-0x0000000004BFA000-memory.dmp
    Filesize

    1.0MB

  • memory/4808-140-0x0000000004A50000-0x0000000004A8C000-memory.dmp
    Filesize

    240KB

  • memory/4808-141-0x0000000004D50000-0x0000000004DB6000-memory.dmp
    Filesize

    408KB

  • memory/4808-142-0x0000000005E00000-0x00000000063A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4808-143-0x0000000005930000-0x00000000059C2000-memory.dmp
    Filesize

    584KB

  • memory/4808-144-0x00000000059D0000-0x0000000005A46000-memory.dmp
    Filesize

    472KB

  • memory/4808-145-0x0000000005A80000-0x0000000005A9E000-memory.dmp
    Filesize

    120KB

  • memory/4808-146-0x0000000006580000-0x0000000006742000-memory.dmp
    Filesize

    1.8MB

  • memory/4808-147-0x0000000006C80000-0x00000000071AC000-memory.dmp
    Filesize

    5.2MB