Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    23-10-2021 06:32

General

  • Target

    eacbae9bdaa559182cf794986c6a10c1.exe

  • Size

    396KB

  • MD5

    eacbae9bdaa559182cf794986c6a10c1

  • SHA1

    6943b0ec8e128dd473010269b50b494b2cea1401

  • SHA256

    6c35facea27417051d4ffccbffd9a353ce00b548b50944d3ef4a246298c037f1

  • SHA512

    205b8b8c25ee6cab96a435bc4b9d4eb785c6824cf45ad6bb8d5d851f9dbd43afd313ed029c762a30559d4cdabba49a797ce48778e0fb312e91a479a238459bed

Malware Config

Extracted

Family

redline

Botnet

wincode

C2

4life.longmusic.com:6640

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eacbae9bdaa559182cf794986c6a10c1.exe
    "C:\Users\Admin\AppData\Local\Temp\eacbae9bdaa559182cf794986c6a10c1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\eacbae9bdaa559182cf794986c6a10c1.exe" "C:\Users\Admin\AppData\Roaming\fdert\fdert.exe"
      2⤵
        PID:948
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9AC1777F-A232-4CFD-9A39-BBDDE8DC809D} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Roaming\fdert\fdert.exe
        C:\Users\Admin\AppData\Roaming\fdert\fdert.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1528
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1608
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\fdert\fdert.exe" "C:\Users\Admin\AppData\Roaming\fdert\fdert.exe"
          3⤵
            PID:1624

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\fdert\fdert.exe
        MD5

        eacbae9bdaa559182cf794986c6a10c1

        SHA1

        6943b0ec8e128dd473010269b50b494b2cea1401

        SHA256

        6c35facea27417051d4ffccbffd9a353ce00b548b50944d3ef4a246298c037f1

        SHA512

        205b8b8c25ee6cab96a435bc4b9d4eb785c6824cf45ad6bb8d5d851f9dbd43afd313ed029c762a30559d4cdabba49a797ce48778e0fb312e91a479a238459bed

      • C:\Users\Admin\AppData\Roaming\fdert\fdert.exe
        MD5

        eacbae9bdaa559182cf794986c6a10c1

        SHA1

        6943b0ec8e128dd473010269b50b494b2cea1401

        SHA256

        6c35facea27417051d4ffccbffd9a353ce00b548b50944d3ef4a246298c037f1

        SHA512

        205b8b8c25ee6cab96a435bc4b9d4eb785c6824cf45ad6bb8d5d851f9dbd43afd313ed029c762a30559d4cdabba49a797ce48778e0fb312e91a479a238459bed

      • memory/848-83-0x0000000004D70000-0x0000000004D71000-memory.dmp
        Filesize

        4KB

      • memory/848-81-0x0000000000B60000-0x0000000000B61000-memory.dmp
        Filesize

        4KB

      • memory/848-79-0x0000000000000000-mapping.dmp
      • memory/948-75-0x0000000000000000-mapping.dmp
      • memory/960-74-0x0000000000000000-mapping.dmp
      • memory/988-71-0x0000000075B71000-0x0000000075B73000-memory.dmp
        Filesize

        8KB

      • memory/988-67-0x0000000000090000-0x00000000000AE000-memory.dmp
        Filesize

        120KB

      • memory/988-70-0x0000000000090000-0x00000000000AE000-memory.dmp
        Filesize

        120KB

      • memory/988-64-0x0000000000090000-0x00000000000AE000-memory.dmp
        Filesize

        120KB

      • memory/988-72-0x0000000000090000-0x0000000000092000-memory.dmp
        Filesize

        8KB

      • memory/988-63-0x000000000041933E-mapping.dmp
      • memory/988-61-0x0000000000090000-0x00000000000AE000-memory.dmp
        Filesize

        120KB

      • memory/988-77-0x00000000026C0000-0x00000000026C1000-memory.dmp
        Filesize

        4KB

      • memory/988-60-0x0000000000090000-0x00000000000AE000-memory.dmp
        Filesize

        120KB

      • memory/988-59-0x0000000000090000-0x00000000000AE000-memory.dmp
        Filesize

        120KB

      • memory/988-58-0x0000000000090000-0x00000000000AE000-memory.dmp
        Filesize

        120KB

      • memory/1060-55-0x0000000001170000-0x0000000001171000-memory.dmp
        Filesize

        4KB

      • memory/1060-57-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
        Filesize

        4KB

      • memory/1084-76-0x0000000000000000-mapping.dmp
      • memory/1168-91-0x0000000000000000-mapping.dmp
      • memory/1528-88-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1528-89-0x000000000041933E-mapping.dmp
      • memory/1528-92-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1528-96-0x0000000002420000-0x0000000002421000-memory.dmp
        Filesize

        4KB

      • memory/1608-95-0x0000000000000000-mapping.dmp
      • memory/1624-94-0x0000000000000000-mapping.dmp