Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 08:16

General

  • Target

    RFQ-PO#.220376-TU-301-S-SW012-Y15(D).exe

  • Size

    252KB

  • MD5

    0de6ac525f11b4fdda87518ac3aef2b8

  • SHA1

    5a49d853968d6230cabf1d0cf4c9c1c1c438a431

  • SHA256

    5bb4ec26c98f014ab8710453929f8342245a6465b51ee40f5e95bf417e918dd4

  • SHA512

    0c9ef0b6478fd3058aef41e320a26fd0dcbafc6e7c0f3386f9294d00b131136b9e2a110631f5291b5a39f916af0a9a08cc3449348a83f866da69c454e18b5bf2

Malware Config

Extracted

Family

redline

Botnet

FireFox

C2

195.178.120.19:24150

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-PO#.220376-TU-301-S-SW012-Y15(D).exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-PO#.220376-TU-301-S-SW012-Y15(D).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\RFQ-PO#.220376-TU-301-S-SW012-Y15(D).exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1652
    • C:\Users\Admin\AppData\Local\Temp\RFQ-PO#.220376-TU-301-S-SW012-Y15(D).exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-PO#.220376-TU-301-S-SW012-Y15(D).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-55-0x0000000001DD0000-0x0000000001E10000-memory.dmp
    Filesize

    256KB

  • memory/1264-56-0x0000000075271000-0x0000000075273000-memory.dmp
    Filesize

    8KB

  • memory/1264-54-0x00000000001A0000-0x00000000001E4000-memory.dmp
    Filesize

    272KB

  • memory/1264-59-0x0000000001D00000-0x0000000001D16000-memory.dmp
    Filesize

    88KB

  • memory/1460-71-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1460-60-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1460-61-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1460-63-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1460-64-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1460-69-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1460-65-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1460-67-0x000000000041933E-mapping.dmp
  • memory/1652-57-0x0000000000000000-mapping.dmp
  • memory/1652-66-0x000000006FBE0000-0x000000007018B000-memory.dmp
    Filesize

    5.7MB