Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:04

General

  • Target

    09570f445a9a80479957a36ea2e038800d5a01acf338793274f936c108f21f24.exe

  • Size

    1.9MB

  • MD5

    19dbb47666f2eb1bb2889c42fc2fd3db

  • SHA1

    0eeeef0203c5e51e07f521ff4d8d29a422319316

  • SHA256

    09570f445a9a80479957a36ea2e038800d5a01acf338793274f936c108f21f24

  • SHA512

    8311734676547436fc48423f7481ce1499003934cba291720b841779dbca9041914d58d9958f5b94a15a5c32e7c45ebea439886f0d51b61584280ebd7b782856

  • SSDEEP

    49152:YI4RI1ayrqA8h2uJeRoWHDyct4BhbXjz1xfc242:YbLUqDh2uiSS4BlXnbk2V

Malware Config

Extracted

Family

redline

Botnet

bild1

C2

193.233.132.169:37732

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09570f445a9a80479957a36ea2e038800d5a01acf338793274f936c108f21f24.exe
    "C:\Users\Admin\AppData\Local\Temp\09570f445a9a80479957a36ea2e038800d5a01acf338793274f936c108f21f24.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
        work.exe -priverdD
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\feswa.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\feswa.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat
    Filesize

    35B

    MD5

    ff59d999beb970447667695ce3273f75

    SHA1

    316fa09f467ba90ac34a054daf2e92e6e2854ff8

    SHA256

    065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2

    SHA512

    d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
    Filesize

    1.6MB

    MD5

    db5af0b8f6e4bdb07b5bec9fb8de1b7f

    SHA1

    c13e24f41335e760a568f90866d12db7a6e22c40

    SHA256

    b7f10a2008a274bdff2ebcb2d62988346111eb4c599a0c0ad8f7a663e5829a3f

    SHA512

    c2a98ea04ceabab081f518d1d7ec64926e84767e6a34d09e9af407aab6b1fb82c8b983c29da2369646d6af9dddfa3ea893fe414615a67ff43a225fa32cd3caa8

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\feswa.exe
    Filesize

    1.3MB

    MD5

    28cbe77f47c6e613c90cf1b449051bf2

    SHA1

    f61c1774d50580f45fb5572f6692704450017422

    SHA256

    ec44944da55ed605aa11199b62fa6ba170155d4a67f263a75888c61b6648b813

    SHA512

    a622db347065565460c21b1b2eca70b4e5a4ee2ff8c97b7f955a96ed17c3791b0d0495b175580fddb661199f09524a1b6b75aaf5e2a2d33277f46cca75d55f07

  • C:\Users\Admin\AppData\Local\Temp\Tmp165F.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/2560-39-0x00000000003E0000-0x00000000007B4000-memory.dmp
    Filesize

    3.8MB

  • memory/2560-40-0x00000000003E0000-0x00000000007B4000-memory.dmp
    Filesize

    3.8MB

  • memory/2560-41-0x00000000744E0000-0x0000000074BCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2560-42-0x0000000003420000-0x0000000003460000-memory.dmp
    Filesize

    256KB

  • memory/2560-59-0x00000000003E0000-0x00000000007B4000-memory.dmp
    Filesize

    3.8MB

  • memory/2560-60-0x00000000744E0000-0x0000000074BCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2712-36-0x00000000041C0000-0x0000000004594000-memory.dmp
    Filesize

    3.8MB

  • memory/2712-37-0x00000000041C0000-0x0000000004594000-memory.dmp
    Filesize

    3.8MB