Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 09:23

General

  • Target

    3260affcb849e3902ea881f0bc5da2382827b1990a84fd1d547e582a538c0b20.exe

  • Size

    358KB

  • MD5

    bc164dec0e7fda664a2c5e230da56f81

  • SHA1

    37e7427b0c6aaccfa0009dd3de1029a5bcc70313

  • SHA256

    3260affcb849e3902ea881f0bc5da2382827b1990a84fd1d547e582a538c0b20

  • SHA512

    ad55198783409685420fd187c86da14eb0dadb690fee62417da322bb26059307b2e28ca0411b2185f03b6c291a693dbc60c6d26ed98033dafb15e63580ee97c3

  • SSDEEP

    6144:yBqQLNqOZeW1/5d/MVzkbvJtaraXboxuiZJzVysXnWPb8nF:yBqQUOZeq/5m9kbvXyIoQgz32O

Malware Config

Extracted

Family

redline

Botnet

dozk

C2

91.215.85.15:25916

Attributes
  • auth_value

    9f1dc4ff242fb8b53742acae0ef96143

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3260affcb849e3902ea881f0bc5da2382827b1990a84fd1d547e582a538c0b20.exe
    "C:\Users\Admin\AppData\Local\Temp\3260affcb849e3902ea881f0bc5da2382827b1990a84fd1d547e582a538c0b20.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4292
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 1220
      2⤵
      • Program crash
      PID:496
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4292 -ip 4292
    1⤵
      PID:2136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4292-134-0x0000000005170000-0x0000000005714000-memory.dmp
      Filesize

      5.6MB

    • memory/4292-135-0x0000000002580000-0x00000000025E2000-memory.dmp
      Filesize

      392KB

    • memory/4292-136-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4292-137-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4292-138-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4292-140-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-139-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-142-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-144-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-146-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-148-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-150-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-152-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-154-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-156-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-158-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-160-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-162-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-164-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-166-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-168-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-170-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-172-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-174-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-176-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-178-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-180-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-182-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-184-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-186-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-188-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-190-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-192-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-194-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-196-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-198-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-200-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-202-0x0000000004FB0000-0x0000000005002000-memory.dmp
      Filesize

      328KB

    • memory/4292-929-0x0000000005720000-0x0000000005D38000-memory.dmp
      Filesize

      6.1MB

    • memory/4292-930-0x0000000005090000-0x00000000050A2000-memory.dmp
      Filesize

      72KB

    • memory/4292-931-0x0000000005D40000-0x0000000005E4A000-memory.dmp
      Filesize

      1.0MB

    • memory/4292-932-0x00000000050B0000-0x00000000050EC000-memory.dmp
      Filesize

      240KB

    • memory/4292-933-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4292-934-0x00000000060B0000-0x0000000006116000-memory.dmp
      Filesize

      408KB

    • memory/4292-935-0x0000000006780000-0x0000000006812000-memory.dmp
      Filesize

      584KB

    • memory/4292-936-0x0000000006950000-0x00000000069C6000-memory.dmp
      Filesize

      472KB

    • memory/4292-937-0x0000000006A00000-0x0000000006A1E000-memory.dmp
      Filesize

      120KB

    • memory/4292-938-0x0000000006C10000-0x0000000006DD2000-memory.dmp
      Filesize

      1.8MB

    • memory/4292-939-0x0000000006DE0000-0x000000000730C000-memory.dmp
      Filesize

      5.2MB

    • memory/4292-942-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4292-943-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4292-944-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB