Analysis

  • max time kernel
    19s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 15:53

General

  • Target

    91163e887dae2f4e645c54744520a0ca8951ebd4504c838dfcbea2812a909d9a.exe

  • Size

    133KB

  • MD5

    15842827bba1b5af9d72d54b42fca60a

  • SHA1

    cec5b5b8d88c3b9233959619ac32f1904d56c195

  • SHA256

    91163e887dae2f4e645c54744520a0ca8951ebd4504c838dfcbea2812a909d9a

  • SHA512

    661c293a44a90cc2d1d7ec8308757d1bd3429da525d8965a80130dfa84ec6c4f236147a682e07265ffca4fe4ca66553b34838c9d2100ece8b481df995bc962ab

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91163e887dae2f4e645c54744520a0ca8951ebd4504c838dfcbea2812a909d9a.exe
    "C:\Users\Admin\AppData\Local\Temp\91163e887dae2f4e645c54744520a0ca8951ebd4504c838dfcbea2812a909d9a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-3-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
    Filesize

    4KB

  • memory/1932-5-0x0000000004760000-0x0000000004761000-memory.dmp
    Filesize

    4KB