Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-02-2021 18:10

General

  • Target

    QUOTEGMC_388472_00922933PDF.exe

  • Size

    724KB

  • MD5

    58b5557375c9459985dcd0cce20722dd

  • SHA1

    1a270f4a1403952e9ae799eac3e6684eef21b697

  • SHA256

    fe60e9ec408cf61c465517c77e9a504d3e63679f733bcc02ffa4de14f5045d8d

  • SHA512

    1009a8305953b7362abd7e12f3f9102b2abdebccbb69786be701cbfd861cf29127a62510c40a7850395ff947d286a762217083fc5bcc33256f11e29288383113

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTEGMC_388472_00922933PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTEGMC_388472_00922933PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\QUOTEGMC_388472_00922933PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTEGMC_388472_00922933PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTEGMC_388472_00922933PDF.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • memory/748-23-0x0000000005270000-0x0000000005271000-memory.dmp
    Filesize

    4KB

  • memory/748-25-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/748-32-0x0000000008600000-0x0000000008601000-memory.dmp
    Filesize

    4KB

  • memory/748-31-0x0000000006A20000-0x0000000006A21000-memory.dmp
    Filesize

    4KB

  • memory/748-19-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/748-28-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
    Filesize

    4KB

  • memory/748-27-0x00000000067B0000-0x00000000067B1000-memory.dmp
    Filesize

    4KB

  • memory/748-20-0x00000000012A0000-0x00000000012A1000-memory.dmp
    Filesize

    4KB

  • memory/748-26-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/748-13-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/748-14-0x0000000000423F92-mapping.dmp
  • memory/748-16-0x0000000073450000-0x0000000073B3E000-memory.dmp
    Filesize

    6.9MB

  • memory/748-24-0x00000000052B0000-0x00000000052B1000-memory.dmp
    Filesize

    4KB

  • memory/748-22-0x0000000005210000-0x0000000005211000-memory.dmp
    Filesize

    4KB

  • memory/748-21-0x0000000005930000-0x0000000005931000-memory.dmp
    Filesize

    4KB

  • memory/1152-11-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB

  • memory/1152-8-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/1152-2-0x0000000073450000-0x0000000073B3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1152-6-0x00000000057E0000-0x00000000057E1000-memory.dmp
    Filesize

    4KB

  • memory/1152-5-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1152-12-0x00000000010A0000-0x00000000010F3000-memory.dmp
    Filesize

    332KB

  • memory/1152-10-0x0000000005230000-0x0000000005234000-memory.dmp
    Filesize

    16KB

  • memory/1152-9-0x00000000054D0000-0x00000000054D1000-memory.dmp
    Filesize

    4KB

  • memory/1152-7-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/1152-3-0x0000000000910000-0x0000000000911000-memory.dmp
    Filesize

    4KB