Analysis

  • max time kernel
    68s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 09:40

General

  • Target

    3e6652f4e5b0b0a711b37661f1f276dedc74d29adb3ab0ec511679ef15436fb5.exe

  • Size

    375KB

  • MD5

    bd838ba87eaddf6857425ac56679e763

  • SHA1

    974c9d3dc235e74fd0fc6d82b2e946ff1bbdc259

  • SHA256

    3e6652f4e5b0b0a711b37661f1f276dedc74d29adb3ab0ec511679ef15436fb5

  • SHA512

    40564e9dcccf923e757dc0ee516621dc29f21ed9c3e7a23a87558f4c33fe683943b7c173a11e9f807f365d7cbafba4a8c2b9708ffb3e909b75b5eb8a0fbdf7e4

  • SSDEEP

    6144:A/4MTCn/w5xD9tIESVUCRoFTvgABWylv6MCVLZ/ga:A/4MTC/w5xD9aExCRQ7L1Bn8/V

Malware Config

Extracted

Family

redline

Botnet

@Germany

C2

185.11.61.125:22344

Attributes
  • auth_value

    9d15d78194367a949e54a07d6ce02c62

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e6652f4e5b0b0a711b37661f1f276dedc74d29adb3ab0ec511679ef15436fb5.exe
    "C:\Users\Admin\AppData\Local\Temp\3e6652f4e5b0b0a711b37661f1f276dedc74d29adb3ab0ec511679ef15436fb5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 1820
      2⤵
      • Program crash
      PID:4208
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4476 -ip 4476
    1⤵
      PID:2512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4476-134-0x0000000004900000-0x0000000004962000-memory.dmp
      Filesize

      392KB

    • memory/4476-135-0x00000000073B0000-0x0000000007954000-memory.dmp
      Filesize

      5.6MB

    • memory/4476-136-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-137-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-139-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-141-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-145-0x00000000073A0000-0x00000000073B0000-memory.dmp
      Filesize

      64KB

    • memory/4476-144-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-143-0x00000000073A0000-0x00000000073B0000-memory.dmp
      Filesize

      64KB

    • memory/4476-148-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-147-0x00000000073A0000-0x00000000073B0000-memory.dmp
      Filesize

      64KB

    • memory/4476-150-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-152-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-154-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-156-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-158-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-160-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-162-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-164-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-166-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-168-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-170-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-172-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-174-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-176-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-178-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-180-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-182-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-184-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-186-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-188-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-190-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-192-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-194-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-196-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-198-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-200-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-202-0x00000000072E0000-0x0000000007332000-memory.dmp
      Filesize

      328KB

    • memory/4476-929-0x0000000007960000-0x0000000007F78000-memory.dmp
      Filesize

      6.1MB

    • memory/4476-930-0x0000000007FB0000-0x0000000007FC2000-memory.dmp
      Filesize

      72KB

    • memory/4476-931-0x0000000007FD0000-0x00000000080DA000-memory.dmp
      Filesize

      1.0MB

    • memory/4476-932-0x00000000080E0000-0x000000000811C000-memory.dmp
      Filesize

      240KB

    • memory/4476-933-0x00000000073A0000-0x00000000073B0000-memory.dmp
      Filesize

      64KB

    • memory/4476-934-0x00000000083F0000-0x0000000008456000-memory.dmp
      Filesize

      408KB

    • memory/4476-935-0x0000000008AC0000-0x0000000008B52000-memory.dmp
      Filesize

      584KB

    • memory/4476-936-0x0000000008B70000-0x0000000008BE6000-memory.dmp
      Filesize

      472KB

    • memory/4476-937-0x0000000008C50000-0x0000000008E12000-memory.dmp
      Filesize

      1.8MB

    • memory/4476-938-0x0000000008E30000-0x000000000935C000-memory.dmp
      Filesize

      5.2MB

    • memory/4476-939-0x0000000009480000-0x000000000949E000-memory.dmp
      Filesize

      120KB

    • memory/4476-942-0x00000000073A0000-0x00000000073B0000-memory.dmp
      Filesize

      64KB

    • memory/4476-943-0x00000000073A0000-0x00000000073B0000-memory.dmp
      Filesize

      64KB