Analysis

  • max time kernel
    112s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-03-2021 16:02

General

  • Target

    Smash Installer for Windows/1.exe

  • Size

    877KB

  • MD5

    d86660dabe13d725cc14711d45d88182

  • SHA1

    0be41dddc0d60f9d005ad9bad661c02d60f79836

  • SHA256

    1fd155e7fc507bd4df5d7c8ee6f5bf97cff1c38c8d2980d5ab6724065f22e2dc

  • SHA512

    d014cb4dee7f58b12e9bc8d88c36bb0255832395da8b7365e529f9ae80ec0fd1658826d76a94b27a000aaa04820aa713f5022dbebfeddd007eb30b02cb043fa5

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Smash Installer for Windows\1.exe
    "C:\Users\Admin\AppData\Local\Temp\Smash Installer for Windows\1.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\ProgramData\wmgDt5qbkprBPEvHJq3Cd9WrLH.tmp
      C:\ProgramData\wmgDt5qbkprBPEvHJq3Cd9WrLH.tmp
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\ProgramData\wmgDt5qbkprBPEvHJq3Cd9WrLH.tmp
        "{path}"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\wmgDt5qbkprBPEvHJq3Cd9WrLH.tmp
    MD5

    b0f334d66d229c117593ae386039773f

    SHA1

    7de1d1c69e68fd307ea8343870bbb6d2d920fd8d

    SHA256

    3476de11fd6119df1625b4502ec861b8fe727adcc3d46f5f4e10da4ee24ed506

    SHA512

    33923437d83fa728520a31335d8f88e7034585e3aeada56700838ac0f494bc3226a9557a7d6b59042dcda9c968e56adf2e570585591c3311f35e3c5477b885b3

  • C:\ProgramData\wmgDt5qbkprBPEvHJq3Cd9WrLH.tmp
    MD5

    b0f334d66d229c117593ae386039773f

    SHA1

    7de1d1c69e68fd307ea8343870bbb6d2d920fd8d

    SHA256

    3476de11fd6119df1625b4502ec861b8fe727adcc3d46f5f4e10da4ee24ed506

    SHA512

    33923437d83fa728520a31335d8f88e7034585e3aeada56700838ac0f494bc3226a9557a7d6b59042dcda9c968e56adf2e570585591c3311f35e3c5477b885b3

  • C:\ProgramData\wmgDt5qbkprBPEvHJq3Cd9WrLH.tmp
    MD5

    b0f334d66d229c117593ae386039773f

    SHA1

    7de1d1c69e68fd307ea8343870bbb6d2d920fd8d

    SHA256

    3476de11fd6119df1625b4502ec861b8fe727adcc3d46f5f4e10da4ee24ed506

    SHA512

    33923437d83fa728520a31335d8f88e7034585e3aeada56700838ac0f494bc3226a9557a7d6b59042dcda9c968e56adf2e570585591c3311f35e3c5477b885b3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wmgDt5qbkprBPEvHJq3Cd9WrLH.tmp.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1344-26-0x00000000059D0000-0x00000000059D1000-memory.dmp
    Filesize

    4KB

  • memory/1344-28-0x0000000005A70000-0x0000000005A71000-memory.dmp
    Filesize

    4KB

  • memory/1344-36-0x0000000008A00000-0x0000000008A01000-memory.dmp
    Filesize

    4KB

  • memory/1344-35-0x0000000005331000-0x0000000005332000-memory.dmp
    Filesize

    4KB

  • memory/1344-34-0x0000000006F90000-0x0000000006F91000-memory.dmp
    Filesize

    4KB

  • memory/1344-31-0x00000000073B0000-0x00000000073B1000-memory.dmp
    Filesize

    4KB

  • memory/1344-30-0x0000000006CB0000-0x0000000006CB1000-memory.dmp
    Filesize

    4KB

  • memory/1344-29-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
    Filesize

    4KB

  • memory/1344-15-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1344-27-0x0000000005A30000-0x0000000005A31000-memory.dmp
    Filesize

    4KB

  • memory/1344-16-0x000000000041FFAA-mapping.dmp
  • memory/1344-25-0x0000000005F40000-0x0000000005F41000-memory.dmp
    Filesize

    4KB

  • memory/1344-19-0x0000000073A40000-0x000000007412E000-memory.dmp
    Filesize

    6.9MB

  • memory/1344-22-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/1344-23-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB

  • memory/1344-24-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/3608-5-0x0000000073A40000-0x000000007412E000-memory.dmp
    Filesize

    6.9MB

  • memory/3608-2-0x0000000000000000-mapping.dmp
  • memory/3608-6-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/3608-8-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/3608-14-0x0000000008550000-0x0000000008597000-memory.dmp
    Filesize

    284KB

  • memory/3608-13-0x0000000004EB0000-0x0000000004EBB000-memory.dmp
    Filesize

    44KB

  • memory/3608-12-0x0000000008330000-0x0000000008331000-memory.dmp
    Filesize

    4KB

  • memory/3608-11-0x0000000004F10000-0x0000000004F11000-memory.dmp
    Filesize

    4KB

  • memory/3608-10-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/3608-9-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
    Filesize

    4KB