Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2022 13:22

General

  • Target

    file.exe

  • Size

    365KB

  • MD5

    ce79479b60b270264c48818b633d1559

  • SHA1

    7dcf699fa25c99960e36c9487066b4a3a5855a3a

  • SHA256

    5258d88ffd8275a1c16739aa05eeb34dac82c3493f02033cb37f1d2fc985ad1e

  • SHA512

    d3430038c42cb8cf96b48c8548ec9717ef2b8f5e3c5875d7f530cc4d40ce510d0bcabfa751232bad5c62224e09850bd95da26c2e57d65cc2af28694af653e412

  • SSDEEP

    6144:x1jLHcKxE+8B9MXoSAvqXdkj6TIue/bfCkGNl:xBT3E+8oYSiJuTRe/jCkG

Malware Config

Extracted

Family

redline

Botnet

neruz

C2

193.106.191.27:47242

Attributes
  • auth_value

    0169a8759f3c9be473f782b96a6ff704

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-54-0x0000000002620000-0x000000000266C000-memory.dmp
    Filesize

    304KB

  • memory/828-55-0x000000000094A000-0x0000000000980000-memory.dmp
    Filesize

    216KB

  • memory/828-56-0x0000000000220000-0x0000000000279000-memory.dmp
    Filesize

    356KB

  • memory/828-58-0x0000000000400000-0x000000000085E000-memory.dmp
    Filesize

    4.4MB

  • memory/828-57-0x0000000004B90000-0x0000000004BDA000-memory.dmp
    Filesize

    296KB

  • memory/828-59-0x0000000074ED1000-0x0000000074ED3000-memory.dmp
    Filesize

    8KB

  • memory/828-60-0x000000000094A000-0x0000000000980000-memory.dmp
    Filesize

    216KB

  • memory/828-61-0x0000000000400000-0x000000000085E000-memory.dmp
    Filesize

    4.4MB