Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2022 11:13

General

  • Target

    0f825e504d181de431550ae732e1bc49.exe

  • Size

    399KB

  • MD5

    0f825e504d181de431550ae732e1bc49

  • SHA1

    829eee9072fec9a8cd750add714b3fde39c4034b

  • SHA256

    1c097578d9587bd8a233bd383ec71123b03c75b582dcc7e8f5c085e05d32cd3d

  • SHA512

    f516b5a6987fcc36bdec18590a2cb8d563afe0bdf20ad641a72a98eb21051a7e62d698000606807dbcd335f1edf0843a0885444bb891068d360bc5ce44cd5ca3

Malware Config

Extracted

Family

redline

Botnet

1

C2

194.156.99.113:46237

Attributes
  • auth_value

    46329fc87924eb6eaf95dbb680b20dbd

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f825e504d181de431550ae732e1bc49.exe
    "C:\Users\Admin\AppData\Local\Temp\0f825e504d181de431550ae732e1bc49.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\tmp732.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp732.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 44
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp732.tmp.exe
    Filesize

    52KB

    MD5

    d8e1495b46cded57eb1423b8bb789834

    SHA1

    db64bc20550e51c602dbb92d07c8f02842efebcc

    SHA256

    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

    SHA512

    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

  • \Users\Admin\AppData\Local\Temp\tmp732.tmp.exe
    Filesize

    52KB

    MD5

    d8e1495b46cded57eb1423b8bb789834

    SHA1

    db64bc20550e51c602dbb92d07c8f02842efebcc

    SHA256

    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

    SHA512

    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

  • \Users\Admin\AppData\Local\Temp\tmp732.tmp.exe
    Filesize

    52KB

    MD5

    d8e1495b46cded57eb1423b8bb789834

    SHA1

    db64bc20550e51c602dbb92d07c8f02842efebcc

    SHA256

    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

    SHA512

    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

  • \Users\Admin\AppData\Local\Temp\tmp732.tmp.exe
    Filesize

    52KB

    MD5

    d8e1495b46cded57eb1423b8bb789834

    SHA1

    db64bc20550e51c602dbb92d07c8f02842efebcc

    SHA256

    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

    SHA512

    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

  • \Users\Admin\AppData\Local\Temp\tmp732.tmp.exe
    Filesize

    52KB

    MD5

    d8e1495b46cded57eb1423b8bb789834

    SHA1

    db64bc20550e51c602dbb92d07c8f02842efebcc

    SHA256

    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

    SHA512

    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

  • \Users\Admin\AppData\Local\Temp\tmp732.tmp.exe
    Filesize

    52KB

    MD5

    d8e1495b46cded57eb1423b8bb789834

    SHA1

    db64bc20550e51c602dbb92d07c8f02842efebcc

    SHA256

    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

    SHA512

    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

  • memory/896-56-0x0000000000000000-mapping.dmp
  • memory/1668-54-0x000000013FCE0000-0x000000013FD46000-memory.dmp
    Filesize

    408KB

  • memory/1668-55-0x0000000000370000-0x0000000000390000-memory.dmp
    Filesize

    128KB

  • memory/1724-58-0x0000000000000000-mapping.dmp