Analysis

  • max time kernel
    1577s
  • max time network
    1602s
  • platform
    windows7_x64
  • resource
    win7-de-20210920
  • submitted
    22-10-2021 14:38

General

  • Target

    Fri05a277b9a3d2.exe

  • Size

    383KB

  • MD5

    8958066e38eb4b70f922db2c23457c18

  • SHA1

    27aff4aed5d4c782e9170ba124a3a1f90d979e6a

  • SHA256

    3f3a020f63daef5ffa7c2eb9014452dfa913cc6ff977e5747e6f0c854d849358

  • SHA512

    c2b73802a4b3350290d40bf2aa3942d92239eea4f69ab13fcce84090093e13d7950e3c32d565880a9ec74b8898cb82bb63e04a53505d9ef5f3aea812f8a68236

Malware Config

Extracted

Family

redline

Botnet

media21

C2

91.121.67.60:23325

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fri05a277b9a3d2.exe
    "C:\Users\Admin\AppData\Local\Temp\Fri05a277b9a3d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Users\Admin\AppData\Local\Temp\Fri05a277b9a3d2.exe
      C:\Users\Admin\AppData\Local\Temp\Fri05a277b9a3d2.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1860
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {BAEB871B-7795-4D71-9C0D-1C6F776871C7} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:1372
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {622983D0-AC92-4864-BB59-D5C15FEB24FF} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
        "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
        2⤵
          PID:916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/296-54-0x0000000000880000-0x0000000000881000-memory.dmp
        Filesize

        4KB

      • memory/296-56-0x0000000004670000-0x0000000004671000-memory.dmp
        Filesize

        4KB

      • memory/916-66-0x0000000000000000-mapping.dmp
      • memory/1860-59-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1860-60-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1860-58-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1860-57-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1860-61-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1860-62-0x0000000000418532-mapping.dmp
      • memory/1860-63-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1860-65-0x0000000004170000-0x0000000004171000-memory.dmp
        Filesize

        4KB