Analysis

  • max time kernel
    18s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 19:23

General

  • Target

    0313ed919710d08f19461d89ea53e09f7bdc69869ef15ac75c8b082093bd73e8.exe

  • Size

    237KB

  • MD5

    58c92bd66a18218c6de33597bbac4c35

  • SHA1

    7c5519c0cbab63b336cb9ddac82a300293c8bd4c

  • SHA256

    0313ed919710d08f19461d89ea53e09f7bdc69869ef15ac75c8b082093bd73e8

  • SHA512

    7b252f86d1fa026814f65236c10d6574a312703a27560becd9e02b186d32acc4170eabc3274f8a793767563f4a4b37f029fa90b7e419419e90b93e1337161d33

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0313ed919710d08f19461d89ea53e09f7bdc69869ef15ac75c8b082093bd73e8.exe
    "C:\Users\Admin\AppData\Local\Temp\0313ed919710d08f19461d89ea53e09f7bdc69869ef15ac75c8b082093bd73e8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2008-2-0x0000000074BA0000-0x000000007528E000-memory.dmp
    Filesize

    6.9MB

  • memory/2008-3-0x0000000000B30000-0x0000000000B31000-memory.dmp
    Filesize

    4KB

  • memory/2008-5-0x0000000004570000-0x0000000004571000-memory.dmp
    Filesize

    4KB