Analysis

  • max time kernel
    147s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 00:50

General

  • Target

    ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe

  • Size

    690KB

  • MD5

    16ba2e5f86237bfa42b91f23e2867a07

  • SHA1

    fef131ef1bef18f9ea15755dcd0e5e0eda0e8648

  • SHA256

    ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7

  • SHA512

    04444f8e26ffc4ee1b900597bf4607db8ad19e710dd80aeef673cb114d6a98862585401bb6e44d3ff2ddb4575410ef373f361550207fbbd79291a9bbb474e402

  • SSDEEP

    12288:CMrey90rlQm60ZGS+M9LJWCab3LmU9ew4nunCfhnnn37xLVbL/3t:4yWRZGS71jganuCpn3xB9

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe
    "C:\Users\Admin\AppData\Local\Temp\ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un680137.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un680137.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7134.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7134.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 1080
          4⤵
          • Program crash
          PID:2732
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1886.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1886.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:584
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4460 -ip 4460
    1⤵
      PID:1460

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un680137.exe
      Filesize

      548KB

      MD5

      c08d894c88e77428d160bc7609cae245

      SHA1

      4e4018a1cd85ac51521727f531cdb96f6611570d

      SHA256

      10726662c90668d5ff3c16c71205e92180d1d3816cc2bcc2333d53b31f76ee0a

      SHA512

      0552274fc22163bd946a8acb3c47de74c286a945920ffaa8c5cb9464d6793ab2bc6da4f9b07fbd46b670d34d2137394487b888c823b93b1689cc9b3aa3064e89

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un680137.exe
      Filesize

      548KB

      MD5

      c08d894c88e77428d160bc7609cae245

      SHA1

      4e4018a1cd85ac51521727f531cdb96f6611570d

      SHA256

      10726662c90668d5ff3c16c71205e92180d1d3816cc2bcc2333d53b31f76ee0a

      SHA512

      0552274fc22163bd946a8acb3c47de74c286a945920ffaa8c5cb9464d6793ab2bc6da4f9b07fbd46b670d34d2137394487b888c823b93b1689cc9b3aa3064e89

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7134.exe
      Filesize

      291KB

      MD5

      9a8322ec69fd7093a5c385de30fde791

      SHA1

      e82b4cfbaf2ed207f1902df711f12d17bf361000

      SHA256

      405b6271cc7fd71d93c38c9195e39ddf406a2dbceb62866bf8f3a26eea952a54

      SHA512

      1a735bf24e32ea820b31212024ff68e1c257ece32dd8cab1bf843772d8e7d755696cd45e60865c41bd431dfae741a0b9ce557762f884b06cc82d90c0c9c25e3f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7134.exe
      Filesize

      291KB

      MD5

      9a8322ec69fd7093a5c385de30fde791

      SHA1

      e82b4cfbaf2ed207f1902df711f12d17bf361000

      SHA256

      405b6271cc7fd71d93c38c9195e39ddf406a2dbceb62866bf8f3a26eea952a54

      SHA512

      1a735bf24e32ea820b31212024ff68e1c257ece32dd8cab1bf843772d8e7d755696cd45e60865c41bd431dfae741a0b9ce557762f884b06cc82d90c0c9c25e3f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1886.exe
      Filesize

      350KB

      MD5

      3a9013935dc8dbf2dc2058933e8e3702

      SHA1

      a06750885c4d09e6505b0ba96ce0b034ae899289

      SHA256

      ce11a188e394dc80b0395a2c9144102a7033f8ee820f81b162503ad32d69c406

      SHA512

      1c55f5dbed0e33b4ac5bf619590c615b3a7f97be4b902ffaffe7b760eb3f642aae9a5d823fa8877dff51741b6d0cbef6ea63a53ce9a80a74f0ddd03a22d15f6b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1886.exe
      Filesize

      350KB

      MD5

      3a9013935dc8dbf2dc2058933e8e3702

      SHA1

      a06750885c4d09e6505b0ba96ce0b034ae899289

      SHA256

      ce11a188e394dc80b0395a2c9144102a7033f8ee820f81b162503ad32d69c406

      SHA512

      1c55f5dbed0e33b4ac5bf619590c615b3a7f97be4b902ffaffe7b760eb3f642aae9a5d823fa8877dff51741b6d0cbef6ea63a53ce9a80a74f0ddd03a22d15f6b

    • memory/584-227-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-228-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-200-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-1116-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-204-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-1115-0x0000000006AD0000-0x0000000006FFC000-memory.dmp
      Filesize

      5.2MB

    • memory/584-1114-0x00000000068F0000-0x0000000006AB2000-memory.dmp
      Filesize

      1.8MB

    • memory/584-1113-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-202-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-1111-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-1110-0x0000000006740000-0x0000000006790000-memory.dmp
      Filesize

      320KB

    • memory/584-1109-0x00000000066C0000-0x0000000006736000-memory.dmp
      Filesize

      472KB

    • memory/584-1107-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/584-1106-0x0000000005E10000-0x0000000005EA2000-memory.dmp
      Filesize

      584KB

    • memory/584-1105-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-1104-0x0000000005B60000-0x0000000005B9C000-memory.dmp
      Filesize

      240KB

    • memory/584-1103-0x0000000005B00000-0x0000000005B12000-memory.dmp
      Filesize

      72KB

    • memory/584-1102-0x00000000059C0000-0x0000000005ACA000-memory.dmp
      Filesize

      1.0MB

    • memory/584-1101-0x0000000005370000-0x0000000005988000-memory.dmp
      Filesize

      6.1MB

    • memory/584-214-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-226-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-225-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-223-0x0000000000810000-0x000000000085B000-memory.dmp
      Filesize

      300KB

    • memory/584-222-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-220-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-191-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-192-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-194-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-196-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-198-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-218-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-1112-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/584-216-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-206-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-208-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-210-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/584-212-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
      Filesize

      252KB

    • memory/4460-178-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-154-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-152-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4460-148-0x0000000000A80000-0x0000000000AAD000-memory.dmp
      Filesize

      180KB

    • memory/4460-150-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4460-186-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/4460-184-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4460-183-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4460-149-0x0000000004EA0000-0x0000000005444000-memory.dmp
      Filesize

      5.6MB

    • memory/4460-182-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4460-181-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/4460-180-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-151-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4460-176-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-174-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-172-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-170-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-168-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-166-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-164-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-162-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-160-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-158-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-156-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/4460-153-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB