Analysis

  • max time kernel
    259s
  • max time network
    315s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2022 04:30

General

  • Target

    watchdog.exe

  • Size

    2.3MB

  • MD5

    70e9d9ea20e20326b3b7aa72d0421306

  • SHA1

    fa748e956b7e30cd1e02049f80a74e0b64b69f58

  • SHA256

    94927ab5236e3207a586d7a5ae3964384907381a3d6bee138ae49093d295a5bd

  • SHA512

    a15a0b600602943355201d22c6f885ab1b6a718b3c8c2035373445dcf6c6e2c9d62bfe33e3cb8ae24e9a53cbf4657e697ac1265386e2987be67a6742540e32c6

  • SSDEEP

    24576:CLVfYsYskxXqMs+IYzSuAp+1JP0GxVWEAfhGL6aSljl3RuQ55313y:CLv+P/VWEAfhGqjl3Q

Malware Config

Extracted

Family

redline

Botnet

875784825

C2

79.137.192.6:8362

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\watchdog.exe
    "C:\Users\Admin\AppData\Local\Temp\watchdog.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:103900
      • C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe
        "C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:104280
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /C schtasks /create /tn \qnme49ij0f /tr "C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:104348
          • C:\Windows\system32\schtasks.exe
            schtasks /create /tn \qnme49ij0f /tr "C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
            5⤵
            • Creates scheduled task(s)
            PID:104392
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {89CE07DE-0A95-4F73-991C-6B6C8F3073FD} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:103920
    • C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
      C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe
    Filesize

    19KB

    MD5

    df9c395f5640a450d5aba408567e7226

    SHA1

    b6bf596346dfbb906c282224fec47811101e8df4

    SHA256

    ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

    SHA512

    bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

  • C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe
    Filesize

    19KB

    MD5

    df9c395f5640a450d5aba408567e7226

    SHA1

    b6bf596346dfbb906c282224fec47811101e8df4

    SHA256

    ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

    SHA512

    bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

  • C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
    Filesize

    19KB

    MD5

    df9c395f5640a450d5aba408567e7226

    SHA1

    b6bf596346dfbb906c282224fec47811101e8df4

    SHA256

    ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

    SHA512

    bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

  • C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
    Filesize

    19KB

    MD5

    df9c395f5640a450d5aba408567e7226

    SHA1

    b6bf596346dfbb906c282224fec47811101e8df4

    SHA256

    ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

    SHA512

    bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

  • \Users\Admin\AppData\Local\Temp\ChomiumPath.exe
    Filesize

    19KB

    MD5

    df9c395f5640a450d5aba408567e7226

    SHA1

    b6bf596346dfbb906c282224fec47811101e8df4

    SHA256

    ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

    SHA512

    bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

  • \Users\Admin\AppData\Local\Temp\ChomiumPath.exe
    Filesize

    19KB

    MD5

    df9c395f5640a450d5aba408567e7226

    SHA1

    b6bf596346dfbb906c282224fec47811101e8df4

    SHA256

    ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

    SHA512

    bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

  • memory/956-77-0x0000000000290000-0x000000000029C000-memory.dmp
    Filesize

    48KB

  • memory/956-75-0x0000000000000000-mapping.dmp
  • memory/103900-64-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/103900-63-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/103900-54-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/103900-62-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/103900-61-0x000000000041972E-mapping.dmp
  • memory/103900-56-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/104280-67-0x0000000000000000-mapping.dmp
  • memory/104280-71-0x0000000000140000-0x000000000014A000-memory.dmp
    Filesize

    40KB

  • memory/104280-70-0x0000000000DA0000-0x0000000000DAC000-memory.dmp
    Filesize

    48KB

  • memory/104348-72-0x0000000000000000-mapping.dmp
  • memory/104392-73-0x0000000000000000-mapping.dmp