Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 00:48

General

  • Target

    7f80787d38486459a9c104bc8c42dd78c68e0e27411be54897379c415c7c73fd.exe

  • Size

    690KB

  • MD5

    0c87128b0af187a9fe71653d1a0e5263

  • SHA1

    001166bb1806c1063c1c1cea0ef6098514871057

  • SHA256

    7f80787d38486459a9c104bc8c42dd78c68e0e27411be54897379c415c7c73fd

  • SHA512

    e276d4155b9d5d0a68c5474f756eef46abf49adeb78ef13f3d70c5c7da785f000c7c55044641e2c6f09a7b2af2f96d60d4f9c0889de4143af59f92779e8696ba

  • SSDEEP

    12288:XMrUy90DLtlNOkp0zgKrIv1HTh3K43YALqOoTgBetsh0T7YU1+iiWW1kfd:ryQNeg2oph0AmOoEBeGhVyEM

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f80787d38486459a9c104bc8c42dd78c68e0e27411be54897379c415c7c73fd.exe
    "C:\Users\Admin\AppData\Local\Temp\7f80787d38486459a9c104bc8c42dd78c68e0e27411be54897379c415c7c73fd.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un866970.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un866970.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1420.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1420.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 1040
          4⤵
          • Program crash
          PID:3160
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8957.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8957.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3368
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2940 -ip 2940
    1⤵
      PID:1668
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start wuauserv
      1⤵
      • Launches sc.exe
      PID:4156

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un866970.exe
      Filesize

      548KB

      MD5

      a7fb15822f9fd5ad188bde64ac858066

      SHA1

      d43cf89daf58874fc10f0069ad15a1422afd1fdc

      SHA256

      1743aaa0c8da51a1f5dc1edbbe624d607b088ec127d12ba535d316fe7c999b90

      SHA512

      bebda16905e2ebc30ad91776c939c59488d159e84a3d01b298e1ad23a60e30c87d3110c99bd5e8f964e16ffd84ba7de7b85d66ba476847fc8c0fe1fef52e8bbd

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un866970.exe
      Filesize

      548KB

      MD5

      a7fb15822f9fd5ad188bde64ac858066

      SHA1

      d43cf89daf58874fc10f0069ad15a1422afd1fdc

      SHA256

      1743aaa0c8da51a1f5dc1edbbe624d607b088ec127d12ba535d316fe7c999b90

      SHA512

      bebda16905e2ebc30ad91776c939c59488d159e84a3d01b298e1ad23a60e30c87d3110c99bd5e8f964e16ffd84ba7de7b85d66ba476847fc8c0fe1fef52e8bbd

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1420.exe
      Filesize

      291KB

      MD5

      24abf6b8ee223b90a885472a87ea4c31

      SHA1

      7feba2b130ce89722d6794b90f3fe47ec757e6bd

      SHA256

      24e94aacf0fd547ad2853afa6f561340e7103fae7a8542620fc4bf93281f420f

      SHA512

      99839c767fa4f0d2450eda15fa3e8e59c7f75d270edaa4939a4238ecf0e676761e87050a514bcb39527ab4c0e55815fde66c04aeeea581b38185593670599252

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1420.exe
      Filesize

      291KB

      MD5

      24abf6b8ee223b90a885472a87ea4c31

      SHA1

      7feba2b130ce89722d6794b90f3fe47ec757e6bd

      SHA256

      24e94aacf0fd547ad2853afa6f561340e7103fae7a8542620fc4bf93281f420f

      SHA512

      99839c767fa4f0d2450eda15fa3e8e59c7f75d270edaa4939a4238ecf0e676761e87050a514bcb39527ab4c0e55815fde66c04aeeea581b38185593670599252

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8957.exe
      Filesize

      350KB

      MD5

      845cca2b2296b2b608ff5ad85ed25882

      SHA1

      e1eb059c3439f702262d7c333f916bf84830d69a

      SHA256

      e8c6c67aec798ccaed270e5344ddaea84a165f4cea12167d6404ca00aeec40bd

      SHA512

      da5d5e410719952365e5487dd9a7a28268a63d43b98d53c338728f9c42745f481c2ce72224e0465c7a043d705d859c28706338b5ef4c03b569e078679c00267a

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8957.exe
      Filesize

      350KB

      MD5

      845cca2b2296b2b608ff5ad85ed25882

      SHA1

      e1eb059c3439f702262d7c333f916bf84830d69a

      SHA256

      e8c6c67aec798ccaed270e5344ddaea84a165f4cea12167d6404ca00aeec40bd

      SHA512

      da5d5e410719952365e5487dd9a7a28268a63d43b98d53c338728f9c42745f481c2ce72224e0465c7a043d705d859c28706338b5ef4c03b569e078679c00267a

    • memory/2940-148-0x0000000004E80000-0x0000000005424000-memory.dmp
      Filesize

      5.6MB

    • memory/2940-149-0x00000000007E0000-0x000000000080D000-memory.dmp
      Filesize

      180KB

    • memory/2940-151-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/2940-150-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/2940-152-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/2940-153-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-154-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-156-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-158-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-160-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-162-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-164-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-166-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-168-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-170-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-172-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-174-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-176-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-178-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-180-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
      Filesize

      72KB

    • memory/2940-181-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/2940-182-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/2940-183-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/2940-184-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/2940-186-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/3368-191-0x0000000000840000-0x000000000088B000-memory.dmp
      Filesize

      300KB

    • memory/3368-192-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-193-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-194-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-195-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-197-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-199-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-201-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-203-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-205-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-207-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-209-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-211-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-213-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-215-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-217-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-219-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-227-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-225-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-223-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-221-0x00000000052A0000-0x00000000052DF000-memory.dmp
      Filesize

      252KB

    • memory/3368-598-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-1101-0x0000000005460000-0x0000000005A78000-memory.dmp
      Filesize

      6.1MB

    • memory/3368-1102-0x0000000005B00000-0x0000000005C0A000-memory.dmp
      Filesize

      1.0MB

    • memory/3368-1103-0x0000000005C40000-0x0000000005C52000-memory.dmp
      Filesize

      72KB

    • memory/3368-1104-0x0000000005C60000-0x0000000005C9C000-memory.dmp
      Filesize

      240KB

    • memory/3368-1105-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-1106-0x0000000005F50000-0x0000000005FE2000-memory.dmp
      Filesize

      584KB

    • memory/3368-1107-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/3368-1109-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-1110-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-1111-0x00000000067F0000-0x0000000006866000-memory.dmp
      Filesize

      472KB

    • memory/3368-1112-0x0000000006890000-0x00000000068E0000-memory.dmp
      Filesize

      320KB

    • memory/3368-1113-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-1114-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3368-1115-0x0000000006A70000-0x0000000006C32000-memory.dmp
      Filesize

      1.8MB

    • memory/3368-1116-0x0000000006C40000-0x000000000716C000-memory.dmp
      Filesize

      5.2MB