Analysis

  • max time kernel
    42s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 03:14

General

  • Target

    file.exe

  • Size

    397KB

  • MD5

    588a8fdeacae2dfff85fd4a8423d66a4

  • SHA1

    aa7a7dd2b03258fcc8a50d8419852dd71dc34326

  • SHA256

    e41c6f2ea948ada4071efb5e95e528d5f640714e0c5c14a98e7e7ced0f924a88

  • SHA512

    e773725ea5d7f74f87971efb9b36e95b10f7a8aab6e77656326c8bbf270d3d4acb2b0f1917a7ff41ba60a104f4f29ab8dd1afc1342f67995b74ed033c7018dd5

  • SSDEEP

    6144:mlHU0LLozZs+7NjJME2GvQisHdkOC1UAEFN2wCS1aupUPE:mlHhIm+Bj2tG9xOza8U0

Malware Config

Extracted

Family

redline

Botnet

dzkey

C2

193.106.191.19:47242

Attributes
  • auth_value

    52a449fd61ad73c3abc266d47c699ceb

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/864-54-0x00000000047C0000-0x000000000480C000-memory.dmp
    Filesize

    304KB

  • memory/864-55-0x0000000004810000-0x0000000004858000-memory.dmp
    Filesize

    288KB

  • memory/864-56-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/864-57-0x00000000030DA000-0x0000000003110000-memory.dmp
    Filesize

    216KB

  • memory/864-58-0x0000000000220000-0x0000000000278000-memory.dmp
    Filesize

    352KB

  • memory/864-59-0x0000000000400000-0x0000000002C51000-memory.dmp
    Filesize

    40.3MB

  • memory/864-60-0x00000000030DA000-0x0000000003110000-memory.dmp
    Filesize

    216KB

  • memory/864-61-0x0000000000400000-0x0000000002C51000-memory.dmp
    Filesize

    40.3MB