Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 18:52

General

  • Target

    RedEngine.bin.exe

  • Size

    2.4MB

  • MD5

    9b3ebaad1daa140c57f78c859a720587

  • SHA1

    36385354189232f1fec5dc1fdd5d289eab2b347e

  • SHA256

    0e33e8f48d6bce6744e2467b195283ae899a8b59ea2f027f9062e8cc090222b0

  • SHA512

    027d892b71e616719d62669e34ebe7bdbac632b669e809a689021409e3a8a849c13785079c4453f488584322ece5467344d2535ed01e15d93386122afd3e7477

Malware Config

Signatures

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Executes dropped EXE 4 IoCs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RedEngine.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\RedEngine.bin.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
      "C:\Users\Admin\AppData\Local\Temp\resourcefilehaha.exe" /C /stext C:\Users\Admin\AppData\Local\Temp\credentialslmao.txt
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:928
    • C:\Users\Admin\AppData\Local\Temp\red.exe
      "C:\Users\Admin\AppData\Local\Temp\red.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
        "C:\Users\Admin\AppData\Local\Temp\resourcefilehaha.exe" /C /stext C:\Users\Admin\AppData\Local\Temp\credentialslmao.txt
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:828
    • C:\Users\Admin\AppData\Local\Temp\RedEngine.exe.exe
      "C:\Users\Admin\AppData\Local\Temp\RedEngine.exe.exe"
      2⤵
      • Executes dropped EXE
      PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RedEngine.exe.exe
    MD5

    a218c6adcbf94cdfd5feaf0c336002fd

    SHA1

    f02ca46438c1fa0ae534b99fffa0b919af6990f7

    SHA256

    d7264922a8cf09a9c745ad2ccfb11fce6f696b0184db57480d128089d4370c43

    SHA512

    5f0156f1a87f86970bdcd7ebb88989b6d2f613391e7af1ba176f0eabd813e0708a32b13149ced68cf5301775d16f6538f353b3de14571f2e396c524b787ef746

  • C:\Users\Admin\AppData\Local\Temp\RedEngine.exe.exe
    MD5

    a218c6adcbf94cdfd5feaf0c336002fd

    SHA1

    f02ca46438c1fa0ae534b99fffa0b919af6990f7

    SHA256

    d7264922a8cf09a9c745ad2ccfb11fce6f696b0184db57480d128089d4370c43

    SHA512

    5f0156f1a87f86970bdcd7ebb88989b6d2f613391e7af1ba176f0eabd813e0708a32b13149ced68cf5301775d16f6538f353b3de14571f2e396c524b787ef746

  • C:\Users\Admin\AppData\Local\Temp\credentialslmao.txt
    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\credentialslmao.txt
    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\red.exe
    MD5

    131415d2929126694a478b39272e5243

    SHA1

    c02b1248a5d0601006c3771f0c88dad6ec812acd

    SHA256

    0f9b59f8f216a956569e43b4f8356f40f58c9b73da55b4dc5882046f7dee4c64

    SHA512

    5f86e16b3eb8babfc5426672f0bac6cfe43d035ba931b2fafbfbc369816093c8d19e0f4981cc158314845bc5b948def9c97421e450b243289e1b0ae3fa19df23

  • C:\Users\Admin\AppData\Local\Temp\red.exe
    MD5

    131415d2929126694a478b39272e5243

    SHA1

    c02b1248a5d0601006c3771f0c88dad6ec812acd

    SHA256

    0f9b59f8f216a956569e43b4f8356f40f58c9b73da55b4dc5882046f7dee4c64

    SHA512

    5f86e16b3eb8babfc5426672f0bac6cfe43d035ba931b2fafbfbc369816093c8d19e0f4981cc158314845bc5b948def9c97421e450b243289e1b0ae3fa19df23

  • C:\Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
    MD5

    053778713819beab3df309df472787cd

    SHA1

    99c7b5827df89b4fafc2b565abed97c58a3c65b8

    SHA256

    f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

    SHA512

    35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

  • C:\Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
    MD5

    053778713819beab3df309df472787cd

    SHA1

    99c7b5827df89b4fafc2b565abed97c58a3c65b8

    SHA256

    f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

    SHA512

    35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

  • C:\Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
    MD5

    053778713819beab3df309df472787cd

    SHA1

    99c7b5827df89b4fafc2b565abed97c58a3c65b8

    SHA256

    f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

    SHA512

    35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

  • \Users\Admin\AppData\Local\Temp\RedEngine.exe.exe
    MD5

    a218c6adcbf94cdfd5feaf0c336002fd

    SHA1

    f02ca46438c1fa0ae534b99fffa0b919af6990f7

    SHA256

    d7264922a8cf09a9c745ad2ccfb11fce6f696b0184db57480d128089d4370c43

    SHA512

    5f0156f1a87f86970bdcd7ebb88989b6d2f613391e7af1ba176f0eabd813e0708a32b13149ced68cf5301775d16f6538f353b3de14571f2e396c524b787ef746

  • \Users\Admin\AppData\Local\Temp\red.exe
    MD5

    131415d2929126694a478b39272e5243

    SHA1

    c02b1248a5d0601006c3771f0c88dad6ec812acd

    SHA256

    0f9b59f8f216a956569e43b4f8356f40f58c9b73da55b4dc5882046f7dee4c64

    SHA512

    5f86e16b3eb8babfc5426672f0bac6cfe43d035ba931b2fafbfbc369816093c8d19e0f4981cc158314845bc5b948def9c97421e450b243289e1b0ae3fa19df23

  • \Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
    MD5

    053778713819beab3df309df472787cd

    SHA1

    99c7b5827df89b4fafc2b565abed97c58a3c65b8

    SHA256

    f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

    SHA512

    35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

  • \Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
    MD5

    053778713819beab3df309df472787cd

    SHA1

    99c7b5827df89b4fafc2b565abed97c58a3c65b8

    SHA256

    f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

    SHA512

    35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

  • \Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
    MD5

    053778713819beab3df309df472787cd

    SHA1

    99c7b5827df89b4fafc2b565abed97c58a3c65b8

    SHA256

    f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

    SHA512

    35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

  • \Users\Admin\AppData\Local\Temp\resourcefilehaha.exe
    MD5

    053778713819beab3df309df472787cd

    SHA1

    99c7b5827df89b4fafc2b565abed97c58a3c65b8

    SHA256

    f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

    SHA512

    35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

  • memory/828-102-0x0000000000000000-mapping.dmp
  • memory/928-75-0x0000000075721000-0x0000000075723000-memory.dmp
    Filesize

    8KB

  • memory/928-73-0x0000000000000000-mapping.dmp
  • memory/1052-65-0x0000000000500000-0x0000000000519000-memory.dmp
    Filesize

    100KB

  • memory/1052-59-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
    Filesize

    4KB

  • memory/1052-66-0x0000000000560000-0x000000000056F000-memory.dmp
    Filesize

    60KB

  • memory/1052-77-0x00000000064F0000-0x0000000006633000-memory.dmp
    Filesize

    1.3MB

  • memory/1052-64-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/1052-63-0x0000000000480000-0x0000000000481000-memory.dmp
    Filesize

    4KB

  • memory/1052-62-0x0000000000D20000-0x0000000000DB1000-memory.dmp
    Filesize

    580KB

  • memory/1376-86-0x0000000000000000-mapping.dmp
  • memory/1376-89-0x0000000000B50000-0x0000000000B51000-memory.dmp
    Filesize

    4KB

  • memory/1928-79-0x0000000000000000-mapping.dmp
  • memory/1928-82-0x0000000000F20000-0x0000000000F21000-memory.dmp
    Filesize

    4KB

  • memory/1928-95-0x00000000094B0000-0x00000000094B1000-memory.dmp
    Filesize

    4KB

  • memory/1928-93-0x0000000000560000-0x0000000000579000-memory.dmp
    Filesize

    100KB