Analysis

  • max time kernel
    19s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 15:48

General

  • Target

    b0321e713ac45672639a5f946d8f7ac81d32de461de6eb18d34959acff996598.exe

  • Size

    418KB

  • MD5

    fae97d00358510873f30d2ab928bd665

  • SHA1

    b2d431d73aec5677189b761f719b308e7e23aaab

  • SHA256

    b0321e713ac45672639a5f946d8f7ac81d32de461de6eb18d34959acff996598

  • SHA512

    0512506ea0df83ea544d09dfce89eaf6199cac0369102fb87fe3f6c323a80ca403bfea055b6339244ea612a6b8fb3d88df3b4fd81e83a93b17d69d61d333b3ad

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0321e713ac45672639a5f946d8f7ac81d32de461de6eb18d34959acff996598.exe
    "C:\Users\Admin\AppData\Local\Temp\b0321e713ac45672639a5f946d8f7ac81d32de461de6eb18d34959acff996598.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1904-2-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1904-3-0x0000000000C20000-0x0000000000C21000-memory.dmp
    Filesize

    4KB

  • memory/1904-5-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB