Analysis

  • max time kernel
    92s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 00:25

General

  • Target

    a7f78b36d51957d3826f1433142ca10123c9ae9ad7f6c0c8a4562af181de9ea8.exe

  • Size

    700KB

  • MD5

    91b2d727b8117ad492600d92b46d2bb0

  • SHA1

    89304ec2f654ce86b9e56d6cccb21019bf0ee2fd

  • SHA256

    a7f78b36d51957d3826f1433142ca10123c9ae9ad7f6c0c8a4562af181de9ea8

  • SHA512

    b061c6a19d6b1748d679d20a82ddede91e00cf8541686ccff7934a671da46c31b57fa8eaefd1d8624837d217368263c453d020d5d43fa3087ec235ef36a16da3

  • SSDEEP

    12288:0MrSy90iiY8hjHwdT9DVicAuN9qOVZ3Gptw336DWn:GyiY8BQwqqqGkaDm

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7f78b36d51957d3826f1433142ca10123c9ae9ad7f6c0c8a4562af181de9ea8.exe
    "C:\Users\Admin\AppData\Local\Temp\a7f78b36d51957d3826f1433142ca10123c9ae9ad7f6c0c8a4562af181de9ea8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un735299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un735299.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5345.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5345.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 1080
          4⤵
          • Program crash
          PID:3220
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4240.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4240.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 1628
          4⤵
          • Program crash
          PID:3884
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si324365.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si324365.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:488
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2660 -ip 2660
    1⤵
      PID:3736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4784 -ip 4784
      1⤵
        PID:2044

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si324365.exe
        Filesize

        175KB

        MD5

        0c6bbc941b32441d0484c032f2bced54

        SHA1

        0fe2c9daccadd968a6db2eea1b43338b18385aa9

        SHA256

        0c8ff0599a226a5737d8b7161cf0394a32c6dff19598ec302062c733cae69240

        SHA512

        d0416e97915764cc49973fb368829efe2cc4f66c4d4a75a7d4df7905ea910c8ab6ff22129ab8c9e8c92f3e1aec996849f3a77692964503a90073f7507eac4e44

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si324365.exe
        Filesize

        175KB

        MD5

        0c6bbc941b32441d0484c032f2bced54

        SHA1

        0fe2c9daccadd968a6db2eea1b43338b18385aa9

        SHA256

        0c8ff0599a226a5737d8b7161cf0394a32c6dff19598ec302062c733cae69240

        SHA512

        d0416e97915764cc49973fb368829efe2cc4f66c4d4a75a7d4df7905ea910c8ab6ff22129ab8c9e8c92f3e1aec996849f3a77692964503a90073f7507eac4e44

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un735299.exe
        Filesize

        558KB

        MD5

        4ac703772ad858bfb18f64ef7eec4b05

        SHA1

        aaccacaa03a73f539327c668de29205de5647546

        SHA256

        118d1a080167be414d73d12cd453eb73a2729c13a9c9abcf0e4b74385874ae18

        SHA512

        f8ae02350ab46d31ce30dc0969c8d84e9d94c068ededf27391b0080ddf9e2f04d4e5581829d5214acbb43438b2885f54a0d4fc9d26fba194a4ac1615ad7aae18

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un735299.exe
        Filesize

        558KB

        MD5

        4ac703772ad858bfb18f64ef7eec4b05

        SHA1

        aaccacaa03a73f539327c668de29205de5647546

        SHA256

        118d1a080167be414d73d12cd453eb73a2729c13a9c9abcf0e4b74385874ae18

        SHA512

        f8ae02350ab46d31ce30dc0969c8d84e9d94c068ededf27391b0080ddf9e2f04d4e5581829d5214acbb43438b2885f54a0d4fc9d26fba194a4ac1615ad7aae18

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5345.exe
        Filesize

        307KB

        MD5

        9b6d712ca30d69c543807665bea6cf80

        SHA1

        624b8e0521d6be9e7930962a9ce331856c23ac3b

        SHA256

        7b5064206dcdc3f723fa2e2b1fc41c86726601b77f1907ddf173518ed74590d4

        SHA512

        ccbdb97a16cb3aafafc0476225ae10b9d781f18d8649ca8714640f92296b0163751adc20085545282b5daf32101f9695d84e8a76ab59ca62971b9ca60d9f9481

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5345.exe
        Filesize

        307KB

        MD5

        9b6d712ca30d69c543807665bea6cf80

        SHA1

        624b8e0521d6be9e7930962a9ce331856c23ac3b

        SHA256

        7b5064206dcdc3f723fa2e2b1fc41c86726601b77f1907ddf173518ed74590d4

        SHA512

        ccbdb97a16cb3aafafc0476225ae10b9d781f18d8649ca8714640f92296b0163751adc20085545282b5daf32101f9695d84e8a76ab59ca62971b9ca60d9f9481

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4240.exe
        Filesize

        365KB

        MD5

        f3f404ff1aa4575c39f0eabccdec404a

        SHA1

        340416ce7ec3c80c2fab33866f43c32df0859752

        SHA256

        ae5190792d47cf646c8e65d665d765fe6a31cf561cd9a89063067dfb0c95dd06

        SHA512

        52b49757f01df32d3e699800e170c60031a6a03805aa401d92cf43714eff0490dfe9ba829b237b0acc8d3fbd5d65f3eda7fbdafe9b349a2e6ff8539d08afc3bf

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4240.exe
        Filesize

        365KB

        MD5

        f3f404ff1aa4575c39f0eabccdec404a

        SHA1

        340416ce7ec3c80c2fab33866f43c32df0859752

        SHA256

        ae5190792d47cf646c8e65d665d765fe6a31cf561cd9a89063067dfb0c95dd06

        SHA512

        52b49757f01df32d3e699800e170c60031a6a03805aa401d92cf43714eff0490dfe9ba829b237b0acc8d3fbd5d65f3eda7fbdafe9b349a2e6ff8539d08afc3bf

      • memory/488-1120-0x0000000000680000-0x00000000006B2000-memory.dmp
        Filesize

        200KB

      • memory/488-1121-0x0000000005230000-0x0000000005240000-memory.dmp
        Filesize

        64KB

      • memory/2660-159-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-169-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-151-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-153-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-155-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-157-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-149-0x0000000004EA0000-0x0000000005444000-memory.dmp
        Filesize

        5.6MB

      • memory/2660-161-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-163-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-165-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-167-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-150-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-171-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-173-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-175-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-177-0x00000000024A0000-0x00000000024B2000-memory.dmp
        Filesize

        72KB

      • memory/2660-178-0x0000000002480000-0x0000000002490000-memory.dmp
        Filesize

        64KB

      • memory/2660-179-0x0000000002480000-0x0000000002490000-memory.dmp
        Filesize

        64KB

      • memory/2660-180-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/2660-182-0x0000000002480000-0x0000000002490000-memory.dmp
        Filesize

        64KB

      • memory/2660-183-0x0000000002480000-0x0000000002490000-memory.dmp
        Filesize

        64KB

      • memory/2660-184-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/2660-148-0x00000000007E0000-0x000000000080D000-memory.dmp
        Filesize

        180KB

      • memory/4784-192-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-310-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-194-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-196-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-198-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-200-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-202-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-204-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-206-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-208-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-210-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-212-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-214-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-216-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-218-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-220-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-222-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-304-0x00000000007F0000-0x000000000083B000-memory.dmp
        Filesize

        300KB

      • memory/4784-306-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-190-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-308-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-1099-0x00000000054A0000-0x0000000005AB8000-memory.dmp
        Filesize

        6.1MB

      • memory/4784-1100-0x0000000005B00000-0x0000000005C0A000-memory.dmp
        Filesize

        1.0MB

      • memory/4784-1101-0x0000000005C40000-0x0000000005C52000-memory.dmp
        Filesize

        72KB

      • memory/4784-1102-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-1103-0x0000000005C60000-0x0000000005C9C000-memory.dmp
        Filesize

        240KB

      • memory/4784-1104-0x0000000005F50000-0x0000000005FB6000-memory.dmp
        Filesize

        408KB

      • memory/4784-1105-0x0000000006600000-0x0000000006692000-memory.dmp
        Filesize

        584KB

      • memory/4784-1107-0x0000000006810000-0x00000000069D2000-memory.dmp
        Filesize

        1.8MB

      • memory/4784-1108-0x00000000069E0000-0x0000000006F0C000-memory.dmp
        Filesize

        5.2MB

      • memory/4784-1109-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-1110-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-1111-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-189-0x0000000004D40000-0x0000000004D7F000-memory.dmp
        Filesize

        252KB

      • memory/4784-1112-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
        Filesize

        64KB

      • memory/4784-1113-0x00000000071A0000-0x0000000007216000-memory.dmp
        Filesize

        472KB

      • memory/4784-1114-0x0000000007220000-0x0000000007270000-memory.dmp
        Filesize

        320KB