Analysis

  • max time kernel
    78s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 11:46

General

  • Target

    file.exe

  • Size

    1.1MB

  • MD5

    60c91bf6960a8103919656fbe7da5cdc

  • SHA1

    3609a2b98d28f4715e323e000c876c2468d2895c

  • SHA256

    bf69921a8293c830267b93751b85c3b88f6262c371423ae40fe500b20184f051

  • SHA512

    2ed01e68396007532cace1acaf9c8578af33b3fc9e9474ba93a87e4cf6be50754de1e8f250c060b13662e60776365c8eb22a3eabac87e81743cf3f1d35023c93

  • SSDEEP

    24576:We9O5TV7pKJktsJ6+jHg/XJUHhz9V6/7TDP:2TV1XgHgvJEh5V6/7

Malware Config

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-54-0x0000000000990000-0x0000000000AAA000-memory.dmp
    Filesize

    1.1MB

  • memory/828-55-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/828-56-0x0000000004DD0000-0x0000000004E86000-memory.dmp
    Filesize

    728KB

  • memory/828-57-0x00000000003E0000-0x0000000000428000-memory.dmp
    Filesize

    288KB

  • memory/828-58-0x0000000004F90000-0x0000000005022000-memory.dmp
    Filesize

    584KB

  • memory/1240-68-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1240-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1240-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1240-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1240-69-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1240-70-0x000000000041ADD2-mapping.dmp
  • memory/1240-72-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1240-74-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1636-61-0x000000006F8B0000-0x000000006FE5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-62-0x000000006F8B0000-0x000000006FE5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-63-0x000000006F8B0000-0x000000006FE5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-59-0x0000000000000000-mapping.dmp