Resubmissions

31-07-2021 10:54

210731-ndslnzbtqn 10

30-07-2021 23:41

210730-flyceenazx 10

Analysis

  • max time kernel
    60s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-07-2021 23:42

General

  • Target

    MAN/Installer.exe

  • Size

    1.6MB

  • MD5

    8a1995805ad65999ec546a1074ac9887

  • SHA1

    11d5589ca5ebb127ea57b89ee5da89e0b64fa4c6

  • SHA256

    2040517dac0b553d4a589bb8c14ca4329022e0ce5e5d0ef0f2c08a2deb10fb5b

  • SHA512

    cad4e187956e4db24d291ea725caf89439440eb97ebe9fa76438b76ada66ecc01a4143bf688c6506ec5148c79338e7f581305d2cb8ad17552c558c62706ae777

Malware Config

Extracted

Family

redline

Botnet

mastif

C2

91.121.146.23:9519

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MAN\Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\MAN\Installer.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Users\Admin\AppData\Local\Temp\MAN\Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\MAN\Installer.exe"
      2⤵
        PID:3160
      • C:\Users\Admin\AppData\Local\Temp\MAN\Installer.exe
        "C:\Users\Admin\AppData\Local\Temp\MAN\Installer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Installer.exe.log
      MD5

      5b50852bf977f644bcd5997b7b5883c1

      SHA1

      8b53694b796620422b366dc5b8dbb3ce3060473c

      SHA256

      667bc8c8d53eddf6355877344b669db4fb9762e6320afc7316c3786213a254a9

      SHA512

      7e794fa7de5eca585000ef840ca821f36205d25b389747339d8b8d58b1ef3cd16306e62288f86027cbe6a76eeccc9dc7634a11c94ba551f3ce42ee874fac712d

    • memory/680-135-0x00000000051A0000-0x00000000057A6000-memory.dmp
      Filesize

      6.0MB

    • memory/680-134-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/680-126-0x0000000000418E3A-mapping.dmp
    • memory/680-139-0x0000000006BC0000-0x0000000006BC1000-memory.dmp
      Filesize

      4KB

    • memory/680-138-0x00000000066C0000-0x00000000066C1000-memory.dmp
      Filesize

      4KB

    • memory/680-137-0x0000000006E50000-0x0000000006E51000-memory.dmp
      Filesize

      4KB

    • memory/680-136-0x0000000006750000-0x0000000006751000-memory.dmp
      Filesize

      4KB

    • memory/680-133-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/680-132-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/680-130-0x00000000057B0000-0x00000000057B1000-memory.dmp
      Filesize

      4KB

    • memory/680-131-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB

    • memory/680-142-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
      Filesize

      4KB

    • memory/680-125-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1016-118-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/1016-124-0x0000000006B90000-0x0000000006BAC000-memory.dmp
      Filesize

      112KB

    • memory/1016-123-0x0000000007390000-0x0000000007417000-memory.dmp
      Filesize

      540KB

    • memory/1016-117-0x0000000005320000-0x0000000005321000-memory.dmp
      Filesize

      4KB

    • memory/1016-114-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1016-122-0x0000000005000000-0x000000000500B000-memory.dmp
      Filesize

      44KB

    • memory/1016-121-0x0000000004E20000-0x000000000531E000-memory.dmp
      Filesize

      5.0MB

    • memory/1016-120-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/1016-119-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/1016-116-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB