Analysis

  • max time kernel
    26s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-03-2021 21:45

General

  • Target

    0f518cf6ac968f3dd04a4e7b35e3d347f5f005e210ffec3d036ca975aa27f539.exe

  • Size

    132KB

  • MD5

    cec219e16f65da919c8d3a53ceabac78

  • SHA1

    82491b05219eedfdab9866a165938a013104391c

  • SHA256

    0f518cf6ac968f3dd04a4e7b35e3d347f5f005e210ffec3d036ca975aa27f539

  • SHA512

    5e59b75fe5e9d48e1bc975310201ea9dcc3a1ceb7ec61b107f3003b335b80cdf85230802b70cb1db4e0ad55ab2c54f45e9b7c07028958ab44a1f98db7517fd8c

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f518cf6ac968f3dd04a4e7b35e3d347f5f005e210ffec3d036ca975aa27f539.exe
    "C:\Users\Admin\AppData\Local\Temp\0f518cf6ac968f3dd04a4e7b35e3d347f5f005e210ffec3d036ca975aa27f539.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1904-2-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1904-3-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/1904-5-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB