Analysis

  • max time kernel
    16s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-02-2021 12:20

General

  • Target

    bdfdca6660e6fe6cabe4dcc397154975.exe

  • Size

    300KB

  • MD5

    bdfdca6660e6fe6cabe4dcc397154975

  • SHA1

    6e7130d78356acb749f11b60e10244ea9ba267a2

  • SHA256

    3a77d697b35b9de741ac611c904aca942a17d4ac8f786f4f9b9532dec277a8f6

  • SHA512

    f7dc745eecfa2f8df6fa54bd1c98333e3c27123dd02bdcc91f9e96950393169a906d611d260a6863b36f22e6fa00c9fdabdd6e2bd24e7aaed50d265b19e03327

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdfdca6660e6fe6cabe4dcc397154975.exe
    "C:\Users\Admin\AppData\Local\Temp\bdfdca6660e6fe6cabe4dcc397154975.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4652

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4652-2-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
    Filesize

    4KB

  • memory/4652-3-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/4652-4-0x0000000073D00000-0x00000000743EE000-memory.dmp
    Filesize

    6.9MB

  • memory/4652-5-0x0000000002550000-0x0000000002579000-memory.dmp
    Filesize

    164KB

  • memory/4652-6-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/4652-7-0x00000000052B0000-0x00000000052D7000-memory.dmp
    Filesize

    156KB

  • memory/4652-8-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/4652-9-0x0000000000AB0000-0x0000000000AE5000-memory.dmp
    Filesize

    212KB

  • memory/4652-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4652-11-0x0000000000C60000-0x0000000000C61000-memory.dmp
    Filesize

    4KB

  • memory/4652-12-0x0000000000C62000-0x0000000000C63000-memory.dmp
    Filesize

    4KB

  • memory/4652-13-0x0000000000C63000-0x0000000000C64000-memory.dmp
    Filesize

    4KB

  • memory/4652-14-0x00000000053A0000-0x00000000053A1000-memory.dmp
    Filesize

    4KB

  • memory/4652-15-0x0000000005420000-0x0000000005421000-memory.dmp
    Filesize

    4KB

  • memory/4652-16-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
    Filesize

    4KB

  • memory/4652-17-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
    Filesize

    4KB

  • memory/4652-18-0x0000000005C50000-0x0000000005C51000-memory.dmp
    Filesize

    4KB

  • memory/4652-19-0x0000000000C64000-0x0000000000C66000-memory.dmp
    Filesize

    8KB

  • memory/4652-20-0x0000000005DD0000-0x0000000005DD1000-memory.dmp
    Filesize

    4KB

  • memory/4652-21-0x0000000006990000-0x0000000006991000-memory.dmp
    Filesize

    4KB

  • memory/4652-22-0x0000000006B80000-0x0000000006B81000-memory.dmp
    Filesize

    4KB

  • memory/4652-23-0x00000000071C0000-0x00000000071C1000-memory.dmp
    Filesize

    4KB

  • memory/4652-24-0x0000000007270000-0x0000000007271000-memory.dmp
    Filesize

    4KB

  • memory/4652-25-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
    Filesize

    4KB