Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2022 22:24

General

  • Target

    file.exe

  • Size

    372KB

  • MD5

    335e631e666223849353073f9301da9d

  • SHA1

    82765d4c08a63caa6ddc11f619e060da4dfac136

  • SHA256

    a59ff0b2ef8a7fc20f8b1b379f3a0c79e943009556cf4816061f75daef39f7fe

  • SHA512

    b8f0edbf6455b337c8cc8f66eb415cc5e1c3e9316917efe1f62ea5ae2cb7b48033c9b5bbb923621a0adf482d816abeca0044106f438ae913f27b8504997dbc33

  • SSDEEP

    6144:RG7IGLcFyNue8ROyFc3isBaShF15RgqP4fcRe/tYQdA+PxGb:RGbQwNueTHamTPDRe/iQlA

Malware Config

Extracted

Family

redline

Botnet

neruz

C2

193.106.191.27:47242

Attributes
  • auth_value

    0169a8759f3c9be473f782b96a6ff704

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:860

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-54-0x00000000008EA000-0x0000000000920000-memory.dmp
    Filesize

    216KB

  • memory/860-55-0x00000000002A0000-0x00000000002F9000-memory.dmp
    Filesize

    356KB

  • memory/860-56-0x0000000004AE0000-0x0000000004B2C000-memory.dmp
    Filesize

    304KB

  • memory/860-57-0x0000000000400000-0x0000000000860000-memory.dmp
    Filesize

    4.4MB

  • memory/860-58-0x0000000004B30000-0x0000000004B7A000-memory.dmp
    Filesize

    296KB

  • memory/860-59-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/860-60-0x00000000008EA000-0x0000000000920000-memory.dmp
    Filesize

    216KB

  • memory/860-61-0x0000000000400000-0x0000000000860000-memory.dmp
    Filesize

    4.4MB