Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    04-11-2021 10:48

General

  • Target

    6b0f4e0830df06bd0236964f56eaacd4.exe

  • Size

    362KB

  • MD5

    6b0f4e0830df06bd0236964f56eaacd4

  • SHA1

    fcdfe9301d6eeb597403c06a7d7269981b98642c

  • SHA256

    1312d2c6617c3d1cf7ee5dd227509e7a4492230a43e684b6d67e00e7a8f7e7b8

  • SHA512

    aceebe7507f47475f2b1707917ece3d120d2be4e51643ebc6c7af1e8f36b05da9aa85befb51a7b87738766f5790b548a3c2f05827b94326b773b04637787654e

Malware Config

Extracted

Family

redline

Botnet

SomeBody

C2

185.215.113.29:36224

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b0f4e0830df06bd0236964f56eaacd4.exe
    "C:\Users\Admin\AppData\Local\Temp\6b0f4e0830df06bd0236964f56eaacd4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2736-117-0x0000000000400000-0x00000000008FF000-memory.dmp
    Filesize

    5.0MB

  • memory/2736-116-0x0000000002640000-0x0000000002670000-memory.dmp
    Filesize

    192KB

  • memory/2736-118-0x00000000028B0000-0x00000000028CC000-memory.dmp
    Filesize

    112KB

  • memory/2736-119-0x0000000002730000-0x0000000002731000-memory.dmp
    Filesize

    4KB

  • memory/2736-120-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/2736-121-0x0000000002A10000-0x0000000002A2B000-memory.dmp
    Filesize

    108KB

  • memory/2736-122-0x0000000005640000-0x0000000005641000-memory.dmp
    Filesize

    4KB

  • memory/2736-124-0x0000000002733000-0x0000000002734000-memory.dmp
    Filesize

    4KB

  • memory/2736-123-0x0000000002732000-0x0000000002733000-memory.dmp
    Filesize

    4KB

  • memory/2736-125-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
    Filesize

    4KB

  • memory/2736-126-0x0000000005C50000-0x0000000005C51000-memory.dmp
    Filesize

    4KB

  • memory/2736-127-0x0000000002D30000-0x0000000002D31000-memory.dmp
    Filesize

    4KB

  • memory/2736-128-0x0000000002734000-0x0000000002736000-memory.dmp
    Filesize

    8KB

  • memory/2736-129-0x0000000002D80000-0x0000000002D81000-memory.dmp
    Filesize

    4KB

  • memory/2736-130-0x0000000005E80000-0x0000000005E81000-memory.dmp
    Filesize

    4KB

  • memory/2736-131-0x0000000005F00000-0x0000000005F01000-memory.dmp
    Filesize

    4KB

  • memory/2736-132-0x0000000006210000-0x0000000006211000-memory.dmp
    Filesize

    4KB

  • memory/2736-133-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/2736-134-0x0000000006990000-0x0000000006991000-memory.dmp
    Filesize

    4KB

  • memory/2736-135-0x0000000006B70000-0x0000000006B71000-memory.dmp
    Filesize

    4KB