Analysis

  • max time kernel
    116s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    14-09-2021 20:04

General

  • Target

    installer.exe

  • Size

    598KB

  • MD5

    239394fafc18ebb639f8fad447bdb0af

  • SHA1

    e4ffb14ea1ad842d144bf829cbcfa27461ba8981

  • SHA256

    9cb48f855afbd1e83c9ba2060592b4da0a8cf3a57f5a37fcf5aa27effcc878a4

  • SHA512

    b2da692e0dafd618c8f4301aa7f6e5903663931345211b688599de7641cdd883fffc691cb744720281a033fdd33f36c187d72328b1b0296491dbe4516aa0bc15

Malware Config

Extracted

Family

redline

Botnet

H

C2

185.180.231.69:2796

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\installer.exe
    "C:\Users\Admin\AppData\Local\Temp\installer.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\installer.exe
      "C:\Users\Admin\AppData\Local\Temp\installer.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 924
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4684-123-0x0000000005240000-0x0000000005243000-memory.dmp
    Filesize

    12KB

  • memory/4684-116-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/4684-117-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/4684-118-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/4684-119-0x00000000051C0000-0x00000000051FA000-memory.dmp
    Filesize

    232KB

  • memory/4684-120-0x0000000005040000-0x000000000553E000-memory.dmp
    Filesize

    5.0MB

  • memory/4684-115-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB

  • memory/4740-127-0x00000000064C0000-0x00000000064C1000-memory.dmp
    Filesize

    4KB

  • memory/4740-132-0x00000000063A0000-0x00000000063A1000-memory.dmp
    Filesize

    4KB

  • memory/4740-124-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/4740-121-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/4740-129-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/4740-130-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/4740-131-0x00000000054B0000-0x00000000059AE000-memory.dmp
    Filesize

    5.0MB

  • memory/4740-122-0x000000000041C636-mapping.dmp
  • memory/4740-133-0x0000000006400000-0x0000000006401000-memory.dmp
    Filesize

    4KB

  • memory/4740-134-0x0000000008A50000-0x0000000008A51000-memory.dmp
    Filesize

    4KB

  • memory/4740-135-0x0000000009150000-0x0000000009151000-memory.dmp
    Filesize

    4KB

  • memory/4740-136-0x00000000089D0000-0x00000000089D1000-memory.dmp
    Filesize

    4KB

  • memory/4740-137-0x0000000008CB0000-0x0000000008CB1000-memory.dmp
    Filesize

    4KB

  • memory/4740-138-0x0000000008FB0000-0x0000000008FB1000-memory.dmp
    Filesize

    4KB