Analysis

  • max time kernel
    51s
  • max time network
    71s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-11-2022 16:14

General

  • Target

    68db7ba636a775b8ed355d9b3f4a143fa4c5b080eee5c4c47ad3dc4b982f44d0.exe

  • Size

    5.3MB

  • MD5

    9e0f5e7f6f3bf3647948f39e795f1ff6

  • SHA1

    dc6d84444138c88b1429a8aad6fe04f7f7ef71b5

  • SHA256

    68db7ba636a775b8ed355d9b3f4a143fa4c5b080eee5c4c47ad3dc4b982f44d0

  • SHA512

    dd2bbf1687c86ac001ef1f67e4f07b6e8406fe70bf68bff220a37cf32a5b618be068226fdb6e043704d65412f1fd996491b8a09cb74432db5c37f9284af1845b

  • SSDEEP

    49152:sPFJCvLqOaSTK5ISawpVpVliC8Tkx23fmAmcViw:sPFsjqOaSFUOfmeiw

Malware Config

Extracted

Family

redline

Botnet

AKASHA

C2

77.73.134.54:19123

Attributes
  • auth_value

    c8eb531f5a0c4b089ceefdcdfcce06d9

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68db7ba636a775b8ed355d9b3f4a143fa4c5b080eee5c4c47ad3dc4b982f44d0.exe
    "C:\Users\Admin\AppData\Local\Temp\68db7ba636a775b8ed355d9b3f4a143fa4c5b080eee5c4c47ad3dc4b982f44d0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\ProgramData\KisGamesSh0p\KisGamesSh0p\elclass.exe
      "C:\ProgramData\KisGamesSh0p\KisGamesSh0p\elclass.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\ProgramData\KisGamesSh0p\KisGamesSh0p\elclass.exe
        "C:\ProgramData\KisGamesSh0p\KisGamesSh0p\elclass.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\KisGamesSh0p\KisGamesSh0p\elclass.exe

    Filesize

    872KB

    MD5

    0d68fe1dcf245fb8e8a5f0ce28d97b15

    SHA1

    a40f7ed00bc93c1f134d54712eb71d36ef2fec78

    SHA256

    70d8da143a9c64cf96c0bebfbbc6b2fb890ec2a46528f57fb5195f3b38cf007f

    SHA512

    01b8df5eae8dbf9d1b5126158e530c569fdfa4777cc637b43830a73ff0f067ecc5c5ffe456e1949f90cb99da6bb5ff419790562c9ed803355637e48f7abe720d

  • C:\ProgramData\KisGamesSh0p\KisGamesSh0p\elclass.exe

    Filesize

    872KB

    MD5

    0d68fe1dcf245fb8e8a5f0ce28d97b15

    SHA1

    a40f7ed00bc93c1f134d54712eb71d36ef2fec78

    SHA256

    70d8da143a9c64cf96c0bebfbbc6b2fb890ec2a46528f57fb5195f3b38cf007f

    SHA512

    01b8df5eae8dbf9d1b5126158e530c569fdfa4777cc637b43830a73ff0f067ecc5c5ffe456e1949f90cb99da6bb5ff419790562c9ed803355637e48f7abe720d

  • C:\ProgramData\KisGamesSh0p\KisGamesSh0p\elclass.exe

    Filesize

    872KB

    MD5

    0d68fe1dcf245fb8e8a5f0ce28d97b15

    SHA1

    a40f7ed00bc93c1f134d54712eb71d36ef2fec78

    SHA256

    70d8da143a9c64cf96c0bebfbbc6b2fb890ec2a46528f57fb5195f3b38cf007f

    SHA512

    01b8df5eae8dbf9d1b5126158e530c569fdfa4777cc637b43830a73ff0f067ecc5c5ffe456e1949f90cb99da6bb5ff419790562c9ed803355637e48f7abe720d

  • memory/2240-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-125-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-126-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-129-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-128-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-130-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-133-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-135-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-134-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-137-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-138-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-139-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-140-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-141-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-142-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-136-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-132-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-131-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-143-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-149-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-152-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-150-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-148-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-155-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-157-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-161-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-120-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-127-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-124-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-165-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-164-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-171-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-172-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-173-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-175-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-178-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-177-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-179-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-181-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-182-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-183-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-123-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-121-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/2240-122-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/3324-188-0x0000000000000000-mapping.dmp

  • memory/3324-201-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/4936-304-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4936-275-0x00000000052A0000-0x00000000052B2000-memory.dmp

    Filesize

    72KB

  • memory/4936-247-0x0000000004A20000-0x0000000004A5E000-memory.dmp

    Filesize

    248KB

  • memory/4936-252-0x0000000004AF0000-0x0000000004FEE000-memory.dmp

    Filesize

    5.0MB

  • memory/4936-254-0x0000000004AA0000-0x0000000004ADC000-memory.dmp

    Filesize

    240KB

  • memory/4936-199-0x000000000040CD2F-mapping.dmp

  • memory/4936-256-0x0000000004FF0000-0x0000000005082000-memory.dmp

    Filesize

    584KB

  • memory/4936-231-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4936-273-0x0000000005160000-0x000000000526A000-memory.dmp

    Filesize

    1.0MB

  • memory/4936-277-0x00000000052C0000-0x00000000052FE000-memory.dmp

    Filesize

    248KB

  • memory/4936-279-0x0000000005A60000-0x0000000005AAB000-memory.dmp

    Filesize

    300KB

  • memory/4936-284-0x0000000005BC0000-0x0000000005C26000-memory.dmp

    Filesize

    408KB

  • memory/4936-295-0x0000000006FC0000-0x0000000007182000-memory.dmp

    Filesize

    1.8MB

  • memory/4936-296-0x00000000071A0000-0x00000000076CC000-memory.dmp

    Filesize

    5.2MB

  • memory/4936-299-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4936-272-0x0000000005350000-0x0000000005956000-memory.dmp

    Filesize

    6.0MB