Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    05-11-2021 02:15

General

  • Target

    904a12b8a493f4f46c94fbb262e42d99e2237045a905ab830bc0bcbfb983b791.exe

  • Size

    414KB

  • MD5

    1e53098b86465821183fc757df680b9b

  • SHA1

    87c9a74167f5bc0a656014690a69b077a6c78f00

  • SHA256

    904a12b8a493f4f46c94fbb262e42d99e2237045a905ab830bc0bcbfb983b791

  • SHA512

    7cdd72c1812c9579c4d4dc6dbe1445b40e53e17278cad785fa9dafcfd10c18fbfc9e9490356850ac9a57e9edae759b98b618964ccc85aafd1d0b3d2fd16d9ad6

Malware Config

Extracted

Family

redline

Botnet

SomeBody

C2

185.215.113.29:36224

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\904a12b8a493f4f46c94fbb262e42d99e2237045a905ab830bc0bcbfb983b791.exe
    "C:\Users\Admin\AppData\Local\Temp\904a12b8a493f4f46c94fbb262e42d99e2237045a905ab830bc0bcbfb983b791.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2708-118-0x0000000000A09000-0x0000000000A2B000-memory.dmp
    Filesize

    136KB

  • memory/2708-119-0x0000000002860000-0x000000000287C000-memory.dmp
    Filesize

    112KB

  • memory/2708-120-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/2708-121-0x0000000002910000-0x000000000292B000-memory.dmp
    Filesize

    108KB

  • memory/2708-122-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/2708-123-0x0000000002AD0000-0x0000000002AD1000-memory.dmp
    Filesize

    4KB

  • memory/2708-124-0x0000000005C80000-0x0000000005C81000-memory.dmp
    Filesize

    4KB

  • memory/2708-126-0x0000000000400000-0x000000000090B000-memory.dmp
    Filesize

    5.0MB

  • memory/2708-125-0x0000000002660000-0x0000000002690000-memory.dmp
    Filesize

    192KB

  • memory/2708-127-0x00000000028E0000-0x00000000028E1000-memory.dmp
    Filesize

    4KB

  • memory/2708-128-0x00000000028E2000-0x00000000028E3000-memory.dmp
    Filesize

    4KB

  • memory/2708-129-0x00000000028E3000-0x00000000028E4000-memory.dmp
    Filesize

    4KB

  • memory/2708-130-0x00000000028E4000-0x00000000028E6000-memory.dmp
    Filesize

    8KB

  • memory/2708-131-0x0000000002B00000-0x0000000002B01000-memory.dmp
    Filesize

    4KB

  • memory/2708-132-0x0000000002B90000-0x0000000002B91000-memory.dmp
    Filesize

    4KB

  • memory/2708-133-0x0000000005F90000-0x0000000005F91000-memory.dmp
    Filesize

    4KB

  • memory/2708-134-0x0000000006010000-0x0000000006011000-memory.dmp
    Filesize

    4KB

  • memory/2708-135-0x0000000006220000-0x0000000006221000-memory.dmp
    Filesize

    4KB

  • memory/2708-136-0x0000000006290000-0x0000000006291000-memory.dmp
    Filesize

    4KB

  • memory/2708-137-0x00000000069C0000-0x00000000069C1000-memory.dmp
    Filesize

    4KB

  • memory/2708-138-0x0000000006BA0000-0x0000000006BA1000-memory.dmp
    Filesize

    4KB