Analysis

  • max time kernel
    56s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-03-2021 23:32

General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.36459959.22130.25929.exe

  • Size

    368KB

  • MD5

    4bf1d28524782e3de6d241c2bb625b5e

  • SHA1

    6f4719a1b5b00b6047108fb7e98dbaf516dad610

  • SHA256

    badb1739d819774ec20371577cb5435f40fd9943258fb3fbff14f078884c58e4

  • SHA512

    3f4632b10650603567742b2574c066b304149900fcf6e47faeed44fa0775aef9b83c0a940bf9dc1ee0813e642a65bb90df85f6dc95da9da6c1f1d7b834cf111c

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36459959.22130.25929.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36459959.22130.25929.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36459959.22130.25929.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:604

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/604-8-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/604-9-0x000000000041E1AE-mapping.dmp
  • memory/604-10-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/604-11-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/604-13-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/1932-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-3-0x0000000000F80000-0x0000000000F81000-memory.dmp
    Filesize

    4KB

  • memory/1932-5-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB

  • memory/1932-6-0x00000000003C0000-0x00000000003CB000-memory.dmp
    Filesize

    44KB

  • memory/1932-7-0x0000000000EF0000-0x0000000000F36000-memory.dmp
    Filesize

    280KB