Analysis

  • max time kernel
    23s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 15:32

General

  • Target

    3759f04b3396145b09e28168cfe69fa076730a56e7ff91e42db43635f778c4f9.exe

  • Size

    132KB

  • MD5

    9126c7840a1c4493d7b300a18a7aa73d

  • SHA1

    a56177477c567eb26ab4541c1880e9b107936628

  • SHA256

    3759f04b3396145b09e28168cfe69fa076730a56e7ff91e42db43635f778c4f9

  • SHA512

    f8e5b4a99bc9492b1ac75a7be83f6dee2ebb9bba9ef804be4081d5e2593c1aa6a52df8f7b3c02601b9e89d132247be2a8c0fb20dbac0d1bb303f5f0ac06c1cf3

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3759f04b3396145b09e28168cfe69fa076730a56e7ff91e42db43635f778c4f9.exe
    "C:\Users\Admin\AppData\Local\Temp\3759f04b3396145b09e28168cfe69fa076730a56e7ff91e42db43635f778c4f9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1900-2-0x00000000745B0000-0x0000000074C9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1900-3-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/1900-5-0x0000000002020000-0x0000000002021000-memory.dmp
    Filesize

    4KB