Analysis

  • max time kernel
    19s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 16:04

General

  • Target

    4085bb0ef6e772df47f52cce8f874eb776cdef1ba25ff68226541e38b463a27a.exe

  • Size

    156KB

  • MD5

    c46325609fcbe274560b80179898e230

  • SHA1

    fa19ce5f6a2e08859181997722332d120c7c3386

  • SHA256

    4085bb0ef6e772df47f52cce8f874eb776cdef1ba25ff68226541e38b463a27a

  • SHA512

    822fdf8d7ed181ca61cd7082363150e0e7b2965defc2d5ab25c07aa8c58833d61fc0aa3d63f7ea723956018d6eaa2dd4f23833af4de58a7b57b7bfb46f36c30f

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4085bb0ef6e772df47f52cce8f874eb776cdef1ba25ff68226541e38b463a27a.exe
    "C:\Users\Admin\AppData\Local\Temp\4085bb0ef6e772df47f52cce8f874eb776cdef1ba25ff68226541e38b463a27a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-3-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/1932-5-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB