Analysis

  • max time kernel
    143s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 00:44

General

  • Target

    6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202.exe

  • Size

    690KB

  • MD5

    be5e2587987d0f8d826f249fd2b305ac

  • SHA1

    210d3685f9e46a8708e04ea637783b999a8feeb1

  • SHA256

    6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202

  • SHA512

    605282322d691ea9ce986ee8b963f4bfeab361a960c17b5bab927feb847b384afcc7174e42db6ce1cb0b6e6a5d8d0eb0fc3ff1808e802c079c3df7132ae83b6f

  • SSDEEP

    12288:jMrqy90AVU+xtXn52jPBwKOjzvTPqtI8ppiJZmVCzyZChLiaI7iwzl5mCZuk:hyM+/n5YybPqZX4Zhf+7iwx52k

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202.exe
    "C:\Users\Admin\AppData\Local\Temp\6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un085907.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un085907.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9827.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9827.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 808 -s 1084
          4⤵
          • Program crash
          PID:4840
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3029.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3029.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4596
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 808 -ip 808
    1⤵
      PID:4924
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start wuauserv
      1⤵
      • Launches sc.exe
      PID:4416

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un085907.exe
      Filesize

      548KB

      MD5

      78849ec38abb21e5030076e304123399

      SHA1

      18b514b5a03214fef6d3195f57751fdac2a0eb6b

      SHA256

      3f93822ca59fc0efbab96b9e8c08b8fc1ce830c73b4e5d97d8e3d504f4b1ecbf

      SHA512

      4ece91821cf5c151f9f85ccc1aed6699adc5b3718698152c5d3072fa4e11304a2a4178eafb78a2664f5b12b0d837a73a0c6bd495942736f480c7903140cb6d85

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un085907.exe
      Filesize

      548KB

      MD5

      78849ec38abb21e5030076e304123399

      SHA1

      18b514b5a03214fef6d3195f57751fdac2a0eb6b

      SHA256

      3f93822ca59fc0efbab96b9e8c08b8fc1ce830c73b4e5d97d8e3d504f4b1ecbf

      SHA512

      4ece91821cf5c151f9f85ccc1aed6699adc5b3718698152c5d3072fa4e11304a2a4178eafb78a2664f5b12b0d837a73a0c6bd495942736f480c7903140cb6d85

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9827.exe
      Filesize

      291KB

      MD5

      5d7f8fadadfb4da32183573ed04d0044

      SHA1

      3d816376098e207656d7b18dde85810d53ec1953

      SHA256

      42ae2c979d0f0acbcf6aece2e662e876bc9ba0f15f2708a77734db46c5e4ecc9

      SHA512

      3d8acf3c72dea7befbdede62ce8fed204a088337d6502f0f83fd1b5f53f1c930515ef89b7c191fdf34db46b151d1a7f8e62db9ca2cc107b9b44d4f3d2ed1656d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9827.exe
      Filesize

      291KB

      MD5

      5d7f8fadadfb4da32183573ed04d0044

      SHA1

      3d816376098e207656d7b18dde85810d53ec1953

      SHA256

      42ae2c979d0f0acbcf6aece2e662e876bc9ba0f15f2708a77734db46c5e4ecc9

      SHA512

      3d8acf3c72dea7befbdede62ce8fed204a088337d6502f0f83fd1b5f53f1c930515ef89b7c191fdf34db46b151d1a7f8e62db9ca2cc107b9b44d4f3d2ed1656d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3029.exe
      Filesize

      350KB

      MD5

      fc905b01c3ad6a4cb516d1b6e4830122

      SHA1

      2119e1a7d424e5da3b9c90a753fa389b3baaae78

      SHA256

      b81b98e51cb8e84da1f3ef5b52335d4bb6d4645097ed52022f31615884c5ae28

      SHA512

      e2a4cd130c652ba1ac6e7b5984c8c6b94a67e7b814efe95a753c68cb3b89635e06157f987c348ac5810d999a4cedb46dcce43cc156be0e2af87dab48e41fd79a

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3029.exe
      Filesize

      350KB

      MD5

      fc905b01c3ad6a4cb516d1b6e4830122

      SHA1

      2119e1a7d424e5da3b9c90a753fa389b3baaae78

      SHA256

      b81b98e51cb8e84da1f3ef5b52335d4bb6d4645097ed52022f31615884c5ae28

      SHA512

      e2a4cd130c652ba1ac6e7b5984c8c6b94a67e7b814efe95a753c68cb3b89635e06157f987c348ac5810d999a4cedb46dcce43cc156be0e2af87dab48e41fd79a

    • memory/808-148-0x0000000000710000-0x000000000073D000-memory.dmp
      Filesize

      180KB

    • memory/808-149-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/808-150-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/808-151-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/808-152-0x0000000004FD0000-0x0000000005574000-memory.dmp
      Filesize

      5.6MB

    • memory/808-153-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-154-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-156-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-158-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-160-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-162-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-164-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-166-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-168-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-170-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-172-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-174-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-176-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-178-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-180-0x00000000026A0000-0x00000000026B2000-memory.dmp
      Filesize

      72KB

    • memory/808-181-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/808-182-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/808-183-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/808-185-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/4596-190-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-191-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-193-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-195-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-197-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-199-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-201-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-202-0x0000000000A90000-0x0000000000ADB000-memory.dmp
      Filesize

      300KB

    • memory/4596-204-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-205-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-207-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-209-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-211-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-208-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-213-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-215-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-217-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-219-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-221-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-223-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-225-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-227-0x00000000029A0000-0x00000000029DF000-memory.dmp
      Filesize

      252KB

    • memory/4596-1100-0x00000000054C0000-0x0000000005AD8000-memory.dmp
      Filesize

      6.1MB

    • memory/4596-1101-0x0000000005B00000-0x0000000005C0A000-memory.dmp
      Filesize

      1.0MB

    • memory/4596-1102-0x0000000005C40000-0x0000000005C52000-memory.dmp
      Filesize

      72KB

    • memory/4596-1103-0x0000000005C60000-0x0000000005C9C000-memory.dmp
      Filesize

      240KB

    • memory/4596-1104-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-1105-0x0000000005F50000-0x0000000005FB6000-memory.dmp
      Filesize

      408KB

    • memory/4596-1106-0x0000000006610000-0x00000000066A2000-memory.dmp
      Filesize

      584KB

    • memory/4596-1109-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-1108-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-1110-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-1111-0x0000000006A10000-0x0000000006A86000-memory.dmp
      Filesize

      472KB

    • memory/4596-1112-0x0000000006AB0000-0x0000000006B00000-memory.dmp
      Filesize

      320KB

    • memory/4596-1113-0x0000000006B30000-0x0000000006CF2000-memory.dmp
      Filesize

      1.8MB

    • memory/4596-1114-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4596-1115-0x0000000006D00000-0x000000000722C000-memory.dmp
      Filesize

      5.2MB