Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 22:57

General

  • Target

    274e2e823a31a4dd443626b329ebc33e1320583e4443a046625729955eaf415e.exe

  • Size

    700KB

  • MD5

    9fa21a8ab0f2008b2fb9c4d5792b02f0

  • SHA1

    df14be01d38356da48dd79acc2edd6dd8902ec0b

  • SHA256

    274e2e823a31a4dd443626b329ebc33e1320583e4443a046625729955eaf415e

  • SHA512

    e947838016310e3690bbe54e66e3eb165ec21e8087de8756984fc90ab06f8e7544f57af98af4cd79bf071eea1a3671e6b11a8f98e895dab2790e125f5e9cbfb9

  • SSDEEP

    12288:0Mr6y90gSCRMNRtD9D/gcAFDCzN+qOdH6DkkX9bshrwd:uyBR0R+FPq7jJ

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\274e2e823a31a4dd443626b329ebc33e1320583e4443a046625729955eaf415e.exe
    "C:\Users\Admin\AppData\Local\Temp\274e2e823a31a4dd443626b329ebc33e1320583e4443a046625729955eaf415e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275945.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275945.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0429.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0429.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 1084
          4⤵
          • Program crash
          PID:4776
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2254.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2254.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 1412
          4⤵
          • Program crash
          PID:2032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si092113.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si092113.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3732
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1324 -ip 1324
    1⤵
      PID:4292
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 180 -ip 180
      1⤵
        PID:1016

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si092113.exe
        Filesize

        175KB

        MD5

        9a2d884891c703799b098aa213febab3

        SHA1

        103e1a7d9ac273eab06a02894648e460dc6dda7d

        SHA256

        4ed17c475e77cbf112a4d8cd2781e96d5ede7ae82cbbd3e35d4272ef69922816

        SHA512

        f477a7178f211ba22fcaf1fc6f148d8ff52131d660c7c01a1440d0fe42c8a4c6c4dce69be4fc909b048c296b587c75583e75a08d832ba9a1e1ed27e84a53af7b

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si092113.exe
        Filesize

        175KB

        MD5

        9a2d884891c703799b098aa213febab3

        SHA1

        103e1a7d9ac273eab06a02894648e460dc6dda7d

        SHA256

        4ed17c475e77cbf112a4d8cd2781e96d5ede7ae82cbbd3e35d4272ef69922816

        SHA512

        f477a7178f211ba22fcaf1fc6f148d8ff52131d660c7c01a1440d0fe42c8a4c6c4dce69be4fc909b048c296b587c75583e75a08d832ba9a1e1ed27e84a53af7b

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275945.exe
        Filesize

        558KB

        MD5

        3c4641cdd3ded5692e5599ccd31c8280

        SHA1

        03c9f6d0b8b7c85016d54bbdd9db72c37d80739b

        SHA256

        d32441e50488d31359b1876545d725a6c949d6758a9b0041519fefeb54b1f27f

        SHA512

        d412760edda5f8669990e29eaf001624dd0e41378f91eb194bfa6b90b3c4e4284edb79abbb77e25d57ac7776e7ca5ea99d241607f2eb79903d5d42002e173d4d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275945.exe
        Filesize

        558KB

        MD5

        3c4641cdd3ded5692e5599ccd31c8280

        SHA1

        03c9f6d0b8b7c85016d54bbdd9db72c37d80739b

        SHA256

        d32441e50488d31359b1876545d725a6c949d6758a9b0041519fefeb54b1f27f

        SHA512

        d412760edda5f8669990e29eaf001624dd0e41378f91eb194bfa6b90b3c4e4284edb79abbb77e25d57ac7776e7ca5ea99d241607f2eb79903d5d42002e173d4d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0429.exe
        Filesize

        307KB

        MD5

        538b89317af58a797173959af2fe73bb

        SHA1

        91b0ebb59009b50618e622eeda7227086848041e

        SHA256

        66f0f2845daef825594f273caca4f5f6e11b0a43d5c4822ab8ef6f9ba7fb6b7f

        SHA512

        dc0d15d95903e0a1bae0c81db2f541c6c65c26d1bf29952d442a79e6b2f5d1ec1c60c9cb75139549ab3012b704a811d8041179087efee30d9c0ed00284dc0037

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0429.exe
        Filesize

        307KB

        MD5

        538b89317af58a797173959af2fe73bb

        SHA1

        91b0ebb59009b50618e622eeda7227086848041e

        SHA256

        66f0f2845daef825594f273caca4f5f6e11b0a43d5c4822ab8ef6f9ba7fb6b7f

        SHA512

        dc0d15d95903e0a1bae0c81db2f541c6c65c26d1bf29952d442a79e6b2f5d1ec1c60c9cb75139549ab3012b704a811d8041179087efee30d9c0ed00284dc0037

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2254.exe
        Filesize

        365KB

        MD5

        376fd0e180ae8e32ff38ff1d428fb789

        SHA1

        5489b9f2fcde0f900230dab9c39d93d0615f08bd

        SHA256

        6997a1616aab2de67ad7d3432132bab85b4596ef0ebcad53f91dbb0779cf3859

        SHA512

        7f507a08a88237100be0f64d7ece2943b5dfea51a0f356c86c4013488ffc34fa03cae8fb602c22ba9aa39e7d18ae5e8f5c90aef5077a126abb79a0bcaabcd0ce

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2254.exe
        Filesize

        365KB

        MD5

        376fd0e180ae8e32ff38ff1d428fb789

        SHA1

        5489b9f2fcde0f900230dab9c39d93d0615f08bd

        SHA256

        6997a1616aab2de67ad7d3432132bab85b4596ef0ebcad53f91dbb0779cf3859

        SHA512

        7f507a08a88237100be0f64d7ece2943b5dfea51a0f356c86c4013488ffc34fa03cae8fb602c22ba9aa39e7d18ae5e8f5c90aef5077a126abb79a0bcaabcd0ce

      • memory/180-1099-0x0000000005550000-0x0000000005B68000-memory.dmp
        Filesize

        6.1MB

      • memory/180-1102-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-1114-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-1113-0x0000000006C10000-0x000000000713C000-memory.dmp
        Filesize

        5.2MB

      • memory/180-1112-0x0000000006A30000-0x0000000006BF2000-memory.dmp
        Filesize

        1.8MB

      • memory/180-1111-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-1110-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-1109-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-1107-0x0000000006780000-0x00000000067D0000-memory.dmp
        Filesize

        320KB

      • memory/180-1106-0x00000000066F0000-0x0000000006766000-memory.dmp
        Filesize

        472KB

      • memory/180-1105-0x0000000006600000-0x0000000006692000-memory.dmp
        Filesize

        584KB

      • memory/180-1104-0x0000000005F50000-0x0000000005FB6000-memory.dmp
        Filesize

        408KB

      • memory/180-1103-0x0000000005C80000-0x0000000005CBC000-memory.dmp
        Filesize

        240KB

      • memory/180-1101-0x0000000004E50000-0x0000000004E62000-memory.dmp
        Filesize

        72KB

      • memory/180-1100-0x0000000005B70000-0x0000000005C7A000-memory.dmp
        Filesize

        1.0MB

      • memory/180-380-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-384-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-383-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/180-379-0x0000000000AD0000-0x0000000000B1B000-memory.dmp
        Filesize

        300KB

      • memory/180-222-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-218-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-190-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-189-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-192-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-194-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-196-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-198-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-200-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-202-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-204-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-206-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-208-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-210-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-212-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-214-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-216-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/180-220-0x0000000004D20000-0x0000000004D5F000-memory.dmp
        Filesize

        252KB

      • memory/1324-170-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-181-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/1324-151-0x0000000004C50000-0x0000000004C60000-memory.dmp
        Filesize

        64KB

      • memory/1324-182-0x0000000004C50000-0x0000000004C60000-memory.dmp
        Filesize

        64KB

      • memory/1324-168-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-180-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-150-0x0000000004C50000-0x0000000004C60000-memory.dmp
        Filesize

        64KB

      • memory/1324-166-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-176-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-153-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-174-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-172-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-184-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/1324-152-0x0000000004C60000-0x0000000005204000-memory.dmp
        Filesize

        5.6MB

      • memory/1324-178-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-164-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-162-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-160-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-158-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-156-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-154-0x0000000004C30000-0x0000000004C42000-memory.dmp
        Filesize

        72KB

      • memory/1324-149-0x0000000004C50000-0x0000000004C60000-memory.dmp
        Filesize

        64KB

      • memory/1324-148-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/3732-1120-0x0000000000BE0000-0x0000000000C12000-memory.dmp
        Filesize

        200KB

      • memory/3732-1121-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB