Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 14:07

General

  • Target

    5f367bf8b0c6b4b567f8766961a5921c.exe

  • Size

    1.3MB

  • MD5

    5f367bf8b0c6b4b567f8766961a5921c

  • SHA1

    360f131fcce1b7081ad4e99d7aea2facb558d296

  • SHA256

    d6060fc07a8d995ef6139b2818bfc188a06c5d8a506a7450acd1c558ef92d404

  • SHA512

    e3c82c41dafa97af43acb5068255f7c38bb2674749f676d33512003f13017b514535fb7ad48bffab757de9f07bfe7aaa51c1d899533f88d906d65d7b8c9859b9

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f367bf8b0c6b4b567f8766961a5921c.exe
    "C:\Users\Admin\AppData\Local\Temp\5f367bf8b0c6b4b567f8766961a5921c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\5f367bf8b0c6b4b567f8766961a5921c.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3348

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5f367bf8b0c6b4b567f8766961a5921c.exe.log
    MD5

    b4f7a6a57cb46d94b72410eb6a6d45a9

    SHA1

    69f3596ffa027202d391444b769ceea0ae14c5f7

    SHA256

    23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

    SHA512

    be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

  • memory/2256-114-0x0000000000B90000-0x0000000000B91000-memory.dmp
    Filesize

    4KB

  • memory/2256-116-0x0000000005DC0000-0x0000000005DC1000-memory.dmp
    Filesize

    4KB

  • memory/2256-117-0x00000000058C0000-0x00000000058C1000-memory.dmp
    Filesize

    4KB

  • memory/2256-118-0x0000000005A20000-0x0000000005A21000-memory.dmp
    Filesize

    4KB

  • memory/2256-119-0x00000000054B0000-0x00000000054B1000-memory.dmp
    Filesize

    4KB

  • memory/2256-120-0x0000000008F70000-0x0000000008F71000-memory.dmp
    Filesize

    4KB

  • memory/2256-121-0x0000000005CD0000-0x0000000005CDE000-memory.dmp
    Filesize

    56KB

  • memory/2256-122-0x0000000008ED0000-0x0000000008F49000-memory.dmp
    Filesize

    484KB

  • memory/2256-123-0x000000000B880000-0x000000000B8AB000-memory.dmp
    Filesize

    172KB

  • memory/3348-124-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3348-125-0x00000000004163D6-mapping.dmp
  • memory/3348-129-0x0000000005560000-0x0000000005561000-memory.dmp
    Filesize

    4KB

  • memory/3348-130-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/3348-131-0x0000000005070000-0x0000000005071000-memory.dmp
    Filesize

    4KB

  • memory/3348-132-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/3348-133-0x0000000004F50000-0x0000000005556000-memory.dmp
    Filesize

    6.0MB

  • memory/3348-134-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB

  • memory/3348-137-0x0000000006C10000-0x0000000006C11000-memory.dmp
    Filesize

    4KB

  • memory/3348-138-0x0000000007310000-0x0000000007311000-memory.dmp
    Filesize

    4KB

  • memory/3348-139-0x0000000006B60000-0x0000000006B61000-memory.dmp
    Filesize

    4KB