Analysis

  • max time kernel
    132s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 21:35

General

  • Target

    531f1e7c2f9a8301025bb952d7b4cd16653802a5a2198ab25a23030f53bc8021.exe

  • Size

    695KB

  • MD5

    88de84c574c77221724a99f13ff8bf69

  • SHA1

    bcaea2556a31c5a73602528a497864a997abeb34

  • SHA256

    531f1e7c2f9a8301025bb952d7b4cd16653802a5a2198ab25a23030f53bc8021

  • SHA512

    ac0873e3d6796e6b25751cb4968a76c67d68417de2b340644c89a043135cd98886ff58d260f1f163aca5eba92cbb28134bad1b073d0f291b09f263e573c371e2

  • SSDEEP

    12288:OMr7y90PpQtptVfgbqCO9hv371W5z4VdM3bzB9W4LLiq+QEFMti9i1W:1yVtVKqCU7LanBBiXP9Z

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

muse

C2

176.113.115.145:4125

Attributes
  • auth_value

    b91988a63a24940038d9262827a5320c

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\531f1e7c2f9a8301025bb952d7b4cd16653802a5a2198ab25a23030f53bc8021.exe
    "C:\Users\Admin\AppData\Local\Temp\531f1e7c2f9a8301025bb952d7b4cd16653802a5a2198ab25a23030f53bc8021.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un759518.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un759518.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0281.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0281.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1648
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 1080
          4⤵
          • Program crash
          PID:3296
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9511.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9511.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 1368
          4⤵
          • Program crash
          PID:1016
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896367.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896367.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3308
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1648 -ip 1648
    1⤵
      PID:4944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3016 -ip 3016
      1⤵
        PID:616
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start wuauserv
        1⤵
        • Launches sc.exe
        PID:3652

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896367.exe
        Filesize

        175KB

        MD5

        97f58a3b5b8663251440905a4e167dac

        SHA1

        b8d97c1756902d56950de2362419718c2b4d4f52

        SHA256

        7ab0b712a0c9b006a5b0830e499a2887fb30eae9c513d564782bc068a2aa5c25

        SHA512

        b82b69d07e79617a080ccd382f64714f920417f995df3e15abaddf81b96a7aea0dfbd4a219e81717372396ebf9965129bc48ab8d2ce5dc5e2377222932703133

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896367.exe
        Filesize

        175KB

        MD5

        97f58a3b5b8663251440905a4e167dac

        SHA1

        b8d97c1756902d56950de2362419718c2b4d4f52

        SHA256

        7ab0b712a0c9b006a5b0830e499a2887fb30eae9c513d564782bc068a2aa5c25

        SHA512

        b82b69d07e79617a080ccd382f64714f920417f995df3e15abaddf81b96a7aea0dfbd4a219e81717372396ebf9965129bc48ab8d2ce5dc5e2377222932703133

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un759518.exe
        Filesize

        553KB

        MD5

        d47bfc8b7e97f3307fbeb9f49ce72b76

        SHA1

        edc9152566d4020c606e96173f7ad3c5ae6cf116

        SHA256

        285ec8b1676d6f0a9e6cdaa0b6fc85c9799d3c2830daaa26359176e1f324bd0c

        SHA512

        37debaf6a019f651198940108a81d8fdc1c7ec90c54f8eade95a30f0261a68760b91fa09ec5a487027ecb665cc594ba1595c9405c80f4492b3ee18207858b513

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un759518.exe
        Filesize

        553KB

        MD5

        d47bfc8b7e97f3307fbeb9f49ce72b76

        SHA1

        edc9152566d4020c606e96173f7ad3c5ae6cf116

        SHA256

        285ec8b1676d6f0a9e6cdaa0b6fc85c9799d3c2830daaa26359176e1f324bd0c

        SHA512

        37debaf6a019f651198940108a81d8fdc1c7ec90c54f8eade95a30f0261a68760b91fa09ec5a487027ecb665cc594ba1595c9405c80f4492b3ee18207858b513

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0281.exe
        Filesize

        345KB

        MD5

        172220b2f59c26507cc173929817ebc5

        SHA1

        d8faefd4e5cf8cdd2f50daf1172de8233547f0dc

        SHA256

        f5123e9f5fdb90a2bc7eb5942efe61497f049de3195415a8a80efe7ab63b2b2e

        SHA512

        09e4736d91a8d89ef42f537541cbe91c91e70999646f5bd2b0bfb0c9f7c869a4060265e4b3cadcfd1a9a676890e0cad48ad7557433cf66c8a14e26dcfe79f0d2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0281.exe
        Filesize

        345KB

        MD5

        172220b2f59c26507cc173929817ebc5

        SHA1

        d8faefd4e5cf8cdd2f50daf1172de8233547f0dc

        SHA256

        f5123e9f5fdb90a2bc7eb5942efe61497f049de3195415a8a80efe7ab63b2b2e

        SHA512

        09e4736d91a8d89ef42f537541cbe91c91e70999646f5bd2b0bfb0c9f7c869a4060265e4b3cadcfd1a9a676890e0cad48ad7557433cf66c8a14e26dcfe79f0d2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9511.exe
        Filesize

        403KB

        MD5

        fbe224fb999606b46b43b73628b2b37e

        SHA1

        f101bd3a4d5db349b8cc41b4e84ae12f88383a1f

        SHA256

        d0e3e140f63e321bf7e4cfc338700a18a95c21901eced5a2b9800fbc4c428759

        SHA512

        e3c965af6dd0d3f139824374889f85475f9e8fbe2db66c94cd89e306dadb68f4fc7139356098598baa3b56fa5e8f1a8a0de6d3c10a7cb2fddee1e5684cf9c1e5

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9511.exe
        Filesize

        403KB

        MD5

        fbe224fb999606b46b43b73628b2b37e

        SHA1

        f101bd3a4d5db349b8cc41b4e84ae12f88383a1f

        SHA256

        d0e3e140f63e321bf7e4cfc338700a18a95c21901eced5a2b9800fbc4c428759

        SHA512

        e3c965af6dd0d3f139824374889f85475f9e8fbe2db66c94cd89e306dadb68f4fc7139356098598baa3b56fa5e8f1a8a0de6d3c10a7cb2fddee1e5684cf9c1e5

      • memory/1648-148-0x00000000071E0000-0x0000000007784000-memory.dmp
        Filesize

        5.6MB

      • memory/1648-149-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-150-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-152-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-154-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-156-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-158-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-160-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-162-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-164-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-166-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-168-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-170-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-171-0x0000000002BC0000-0x0000000002BED000-memory.dmp
        Filesize

        180KB

      • memory/1648-172-0x00000000071D0000-0x00000000071E0000-memory.dmp
        Filesize

        64KB

      • memory/1648-174-0x00000000071D0000-0x00000000071E0000-memory.dmp
        Filesize

        64KB

      • memory/1648-176-0x00000000071D0000-0x00000000071E0000-memory.dmp
        Filesize

        64KB

      • memory/1648-175-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-178-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-180-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/1648-181-0x0000000000400000-0x0000000002B83000-memory.dmp
        Filesize

        39.5MB

      • memory/1648-182-0x00000000071D0000-0x00000000071E0000-memory.dmp
        Filesize

        64KB

      • memory/1648-183-0x00000000071D0000-0x00000000071E0000-memory.dmp
        Filesize

        64KB

      • memory/1648-184-0x00000000071D0000-0x00000000071E0000-memory.dmp
        Filesize

        64KB

      • memory/1648-186-0x0000000000400000-0x0000000002B83000-memory.dmp
        Filesize

        39.5MB

      • memory/3016-191-0x0000000002C70000-0x0000000002CBB000-memory.dmp
        Filesize

        300KB

      • memory/3016-193-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3016-192-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3016-194-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3016-196-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-195-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-198-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-200-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-202-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-204-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-206-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-208-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-210-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-212-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-214-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-218-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-216-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-222-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-224-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-220-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-226-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-228-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/3016-1101-0x0000000007910000-0x0000000007F28000-memory.dmp
        Filesize

        6.1MB

      • memory/3016-1102-0x0000000007F80000-0x000000000808A000-memory.dmp
        Filesize

        1.0MB

      • memory/3016-1103-0x00000000080C0000-0x00000000080D2000-memory.dmp
        Filesize

        72KB

      • memory/3016-1104-0x00000000080E0000-0x000000000811C000-memory.dmp
        Filesize

        240KB

      • memory/3016-1105-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3016-1107-0x00000000083D0000-0x0000000008462000-memory.dmp
        Filesize

        584KB

      • memory/3016-1108-0x0000000008470000-0x00000000084D6000-memory.dmp
        Filesize

        408KB

      • memory/3016-1109-0x0000000008B90000-0x0000000008D52000-memory.dmp
        Filesize

        1.8MB

      • memory/3016-1110-0x0000000008D60000-0x000000000928C000-memory.dmp
        Filesize

        5.2MB

      • memory/3016-1111-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3016-1112-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3016-1113-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3016-1114-0x00000000094E0000-0x0000000009556000-memory.dmp
        Filesize

        472KB

      • memory/3016-1115-0x0000000009560000-0x00000000095B0000-memory.dmp
        Filesize

        320KB

      • memory/3016-1116-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/3308-1122-0x0000000000F80000-0x0000000000FB2000-memory.dmp
        Filesize

        200KB

      • memory/3308-1123-0x0000000005BC0000-0x0000000005BD0000-memory.dmp
        Filesize

        64KB