Analysis

  • max time kernel
    64s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 23:46

General

  • Target

    Installer.exe

  • Size

    1.6MB

  • MD5

    8a1995805ad65999ec546a1074ac9887

  • SHA1

    11d5589ca5ebb127ea57b89ee5da89e0b64fa4c6

  • SHA256

    2040517dac0b553d4a589bb8c14ca4329022e0ce5e5d0ef0f2c08a2deb10fb5b

  • SHA512

    cad4e187956e4db24d291ea725caf89439440eb97ebe9fa76438b76ada66ecc01a4143bf688c6506ec5148c79338e7f581305d2cb8ad17552c558c62706ae777

Malware Config

Extracted

Family

redline

Botnet

mastif

C2

91.121.146.23:9519

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
      2⤵
        PID:2792
      • C:\Users\Admin\AppData\Local\Temp\Installer.exe
        "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Installer.exe.log
      MD5

      5b50852bf977f644bcd5997b7b5883c1

      SHA1

      8b53694b796620422b366dc5b8dbb3ce3060473c

      SHA256

      667bc8c8d53eddf6355877344b669db4fb9762e6320afc7316c3786213a254a9

      SHA512

      7e794fa7de5eca585000ef840ca821f36205d25b389747339d8b8d58b1ef3cd16306e62288f86027cbe6a76eeccc9dc7634a11c94ba551f3ce42ee874fac712d

    • memory/776-121-0x0000000004BC0000-0x00000000050BE000-memory.dmp
      Filesize

      5.0MB

    • memory/776-118-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/776-116-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/776-119-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/776-120-0x0000000004E70000-0x0000000004E71000-memory.dmp
      Filesize

      4KB

    • memory/776-114-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/776-122-0x0000000004D70000-0x0000000004D7B000-memory.dmp
      Filesize

      44KB

    • memory/776-123-0x0000000007250000-0x00000000072D7000-memory.dmp
      Filesize

      540KB

    • memory/776-124-0x00000000050A0000-0x00000000050BC000-memory.dmp
      Filesize

      112KB

    • memory/776-117-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/3656-142-0x0000000006E00000-0x0000000006E01000-memory.dmp
      Filesize

      4KB

    • memory/3656-130-0x00000000059A0000-0x00000000059A1000-memory.dmp
      Filesize

      4KB

    • memory/3656-126-0x0000000000418E3A-mapping.dmp
    • memory/3656-131-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/3656-132-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB

    • memory/3656-133-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/3656-134-0x0000000005390000-0x0000000005996000-memory.dmp
      Filesize

      6.0MB

    • memory/3656-135-0x00000000056F0000-0x00000000056F1000-memory.dmp
      Filesize

      4KB

    • memory/3656-136-0x0000000006940000-0x0000000006941000-memory.dmp
      Filesize

      4KB

    • memory/3656-137-0x0000000007040000-0x0000000007041000-memory.dmp
      Filesize

      4KB

    • memory/3656-138-0x00000000068B0000-0x00000000068B1000-memory.dmp
      Filesize

      4KB

    • memory/3656-140-0x0000000006CF0000-0x0000000006CF1000-memory.dmp
      Filesize

      4KB

    • memory/3656-125-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB