Analysis

  • max time kernel
    149s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-02-2021 13:01

General

  • Target

    feb57ff3d961685dc7a12fcb2ef8ba63.exe

  • Size

    338KB

  • MD5

    feb57ff3d961685dc7a12fcb2ef8ba63

  • SHA1

    9fbceb22b3468083f3aa583e4183f4c9e407bcd9

  • SHA256

    97059b74b76a880fae49ca4bfa64953cb694e60195a387018440066e5c0cf853

  • SHA512

    8d61eac914c1cfc296e898772505a3646ede92e20855da5e5d0271fc856143a486f3efde7172ae09b46a4cbdfd37d547afddb86f3e5946a460372986fa0759a8

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\feb57ff3d961685dc7a12fcb2ef8ba63.exe
    "C:\Users\Admin\AppData\Local\Temp\feb57ff3d961685dc7a12fcb2ef8ba63.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Local\Temp\o.exe
      "C:\Users\Admin\AppData\Local\Temp\o.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4036

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\o.exe
    MD5

    f254515cdf3cf10e1555046493c5bee8

    SHA1

    4eee393ad747349fda88bf5690dbb60aa450eced

    SHA256

    24be4bd66f7e47dee0a64925c1ceee243396c06d18c00fb16ce54204cb9b096e

    SHA512

    c6e06be4c7b9150e99d1708b6b45153de4d850490274ea6672177bcbbdde676aed3a2a038dd14936b54b68bcc46f7fdc382db82a26b5776e9ca81d6dc14362b1

  • C:\Users\Admin\AppData\Local\Temp\o.exe
    MD5

    f254515cdf3cf10e1555046493c5bee8

    SHA1

    4eee393ad747349fda88bf5690dbb60aa450eced

    SHA256

    24be4bd66f7e47dee0a64925c1ceee243396c06d18c00fb16ce54204cb9b096e

    SHA512

    c6e06be4c7b9150e99d1708b6b45153de4d850490274ea6672177bcbbdde676aed3a2a038dd14936b54b68bcc46f7fdc382db82a26b5776e9ca81d6dc14362b1

  • memory/1052-16-0x0000000006F60000-0x0000000006F61000-memory.dmp
    Filesize

    4KB

  • memory/1052-8-0x00000000069B0000-0x00000000069B1000-memory.dmp
    Filesize

    4KB

  • memory/1052-18-0x0000000007600000-0x0000000007601000-memory.dmp
    Filesize

    4KB

  • memory/1052-7-0x0000000073A00000-0x00000000740EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1052-19-0x0000000007620000-0x0000000007621000-memory.dmp
    Filesize

    4KB

  • memory/1052-9-0x0000000004020000-0x000000000404C000-memory.dmp
    Filesize

    176KB

  • memory/1052-10-0x00000000069C0000-0x00000000069C1000-memory.dmp
    Filesize

    4KB

  • memory/1052-11-0x00000000043A0000-0x00000000043CA000-memory.dmp
    Filesize

    168KB

  • memory/1052-12-0x00000000069B2000-0x00000000069B3000-memory.dmp
    Filesize

    4KB

  • memory/1052-13-0x00000000069B3000-0x00000000069B4000-memory.dmp
    Filesize

    4KB

  • memory/1052-14-0x0000000006930000-0x0000000006931000-memory.dmp
    Filesize

    4KB

  • memory/1052-20-0x0000000007790000-0x0000000007791000-memory.dmp
    Filesize

    4KB

  • memory/1052-2-0x0000000003F40000-0x0000000003F41000-memory.dmp
    Filesize

    4KB

  • memory/1052-17-0x00000000069B4000-0x00000000069B6000-memory.dmp
    Filesize

    8KB

  • memory/1052-6-0x0000000004200000-0x0000000004201000-memory.dmp
    Filesize

    4KB

  • memory/1052-5-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1052-15-0x0000000006EE0000-0x0000000006EE1000-memory.dmp
    Filesize

    4KB

  • memory/1052-21-0x0000000007910000-0x0000000007911000-memory.dmp
    Filesize

    4KB

  • memory/1052-22-0x00000000084D0000-0x00000000084D1000-memory.dmp
    Filesize

    4KB

  • memory/1052-23-0x00000000086C0000-0x00000000086C1000-memory.dmp
    Filesize

    4KB

  • memory/1052-24-0x0000000008D00000-0x0000000008D01000-memory.dmp
    Filesize

    4KB

  • memory/1052-25-0x0000000008DB0000-0x0000000008DB1000-memory.dmp
    Filesize

    4KB

  • memory/1052-26-0x0000000009F80000-0x0000000009F81000-memory.dmp
    Filesize

    4KB

  • memory/1052-27-0x0000000009FF0000-0x0000000009FF1000-memory.dmp
    Filesize

    4KB

  • memory/1052-3-0x0000000003F40000-0x0000000003F41000-memory.dmp
    Filesize

    4KB

  • memory/1052-4-0x0000000003E90000-0x0000000003EC6000-memory.dmp
    Filesize

    216KB

  • memory/4036-28-0x0000000000000000-mapping.dmp
  • memory/4036-31-0x00007FFEA3E60000-0x00007FFEA4800000-memory.dmp
    Filesize

    9.6MB

  • memory/4036-32-0x00000000010A0000-0x00000000010A2000-memory.dmp
    Filesize

    8KB