Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 00:35

General

  • Target

    09c04abb7450f701110e6f6b394e9317bc3b5c5c0ddf8a1000ba4cc71c5f563e.exe

  • Size

    700KB

  • MD5

    ab22ac232858a19b89005c5909d7507a

  • SHA1

    29dc83c0557877a96778a61896896b38b53a0b2f

  • SHA256

    09c04abb7450f701110e6f6b394e9317bc3b5c5c0ddf8a1000ba4cc71c5f563e

  • SHA512

    256a02c89994b4210e32fd6693de7dce7e3b02b9ec3bfbb8559968eaf39a920b41b023d0fe922f633aec42148f4cc3b5c9230f603248018905c40735de1e93df

  • SSDEEP

    12288:eMrXy90SkGqUWwJOEvM9XwH9DGzcAAO3dWDdNbIffdyO691Oq/8SV:Jy0nwJZExtAOtqpIf1/6zOq/8SV

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09c04abb7450f701110e6f6b394e9317bc3b5c5c0ddf8a1000ba4cc71c5f563e.exe
    "C:\Users\Admin\AppData\Local\Temp\09c04abb7450f701110e6f6b394e9317bc3b5c5c0ddf8a1000ba4cc71c5f563e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un742226.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un742226.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5697.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5697.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 1096
          4⤵
          • Program crash
          PID:216
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2855.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2855.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 1372
          4⤵
          • Program crash
          PID:2552
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si243947.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si243947.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3452 -ip 3452
    1⤵
      PID:1332
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4968 -ip 4968
      1⤵
        PID:2696

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si243947.exe
        Filesize

        175KB

        MD5

        62e7346ed6ae7136a09a7277b0f36f9f

        SHA1

        779768d96a1c621831ca4e9ebb379f5d93da4b84

        SHA256

        71f1b0380f9b2e3da05ca2bf398e28b149582d1882b1d3b9cee6f82c29d18960

        SHA512

        0f1806dacf2819413ac7fba60c7efc40062d1b2339c21efd442f14f30b751246e8e38d2baca49e36cbc58ee6756ca9932a06ced178ec4359525e286cc1eea3a0

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si243947.exe
        Filesize

        175KB

        MD5

        62e7346ed6ae7136a09a7277b0f36f9f

        SHA1

        779768d96a1c621831ca4e9ebb379f5d93da4b84

        SHA256

        71f1b0380f9b2e3da05ca2bf398e28b149582d1882b1d3b9cee6f82c29d18960

        SHA512

        0f1806dacf2819413ac7fba60c7efc40062d1b2339c21efd442f14f30b751246e8e38d2baca49e36cbc58ee6756ca9932a06ced178ec4359525e286cc1eea3a0

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un742226.exe
        Filesize

        558KB

        MD5

        5070e953ea5b41b59e902ee8dcedb254

        SHA1

        3655ec37372ac664049f51fdb8be3f7ed28e4db5

        SHA256

        85e4a1a1e0224fa10b081bc7b2fcc0da8a2be3cd22fb76388f32ce89d09d04a8

        SHA512

        b571bde818b297af4f805762bd6179415c5539d7288dfab576869d0be816789ce2609fca27aae282878143fd1464dce108dea80fd5a67403d6aaf34b1bab89a1

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un742226.exe
        Filesize

        558KB

        MD5

        5070e953ea5b41b59e902ee8dcedb254

        SHA1

        3655ec37372ac664049f51fdb8be3f7ed28e4db5

        SHA256

        85e4a1a1e0224fa10b081bc7b2fcc0da8a2be3cd22fb76388f32ce89d09d04a8

        SHA512

        b571bde818b297af4f805762bd6179415c5539d7288dfab576869d0be816789ce2609fca27aae282878143fd1464dce108dea80fd5a67403d6aaf34b1bab89a1

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5697.exe
        Filesize

        307KB

        MD5

        d4c4c6c7dc7caca3e74b0fb4c6e054d3

        SHA1

        c76cf4b3278a1282768a6cc4c75338add1051203

        SHA256

        012d20832cb557ea03414704f933940b48a6445544f4917fdfb147bba45cfc2b

        SHA512

        6a883ab736cdd2a4ee6111ec1454f5fe7ca49c5319223ef0e04e5dee56069fcd27ddbcf942d57ede4155b7a4e8451b010f07e67542162b82b2c336b149f74f28

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5697.exe
        Filesize

        307KB

        MD5

        d4c4c6c7dc7caca3e74b0fb4c6e054d3

        SHA1

        c76cf4b3278a1282768a6cc4c75338add1051203

        SHA256

        012d20832cb557ea03414704f933940b48a6445544f4917fdfb147bba45cfc2b

        SHA512

        6a883ab736cdd2a4ee6111ec1454f5fe7ca49c5319223ef0e04e5dee56069fcd27ddbcf942d57ede4155b7a4e8451b010f07e67542162b82b2c336b149f74f28

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2855.exe
        Filesize

        365KB

        MD5

        8f237ababdc57bfc759b82dcefa431b7

        SHA1

        2bb7a42c0e36731be9e944598a92605f12f1b983

        SHA256

        ef10a4d64f7e7d120bb1b8a9c7896b78c5944bebfe41cb750d48c032c3af15f4

        SHA512

        0f9add8bd7867803925c3f052c67cef39818c820ae2dbd1d8b73f8ec1c3bca0bf9ea79a073465dd35d361aa04311c580e134ce4cbc9e73dd2d0271b4d74b9357

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2855.exe
        Filesize

        365KB

        MD5

        8f237ababdc57bfc759b82dcefa431b7

        SHA1

        2bb7a42c0e36731be9e944598a92605f12f1b983

        SHA256

        ef10a4d64f7e7d120bb1b8a9c7896b78c5944bebfe41cb750d48c032c3af15f4

        SHA512

        0f9add8bd7867803925c3f052c67cef39818c820ae2dbd1d8b73f8ec1c3bca0bf9ea79a073465dd35d361aa04311c580e134ce4cbc9e73dd2d0271b4d74b9357

      • memory/2084-1122-0x0000000000E10000-0x0000000000E42000-memory.dmp
        Filesize

        200KB

      • memory/2084-1123-0x00000000059A0000-0x00000000059B0000-memory.dmp
        Filesize

        64KB

      • memory/2084-1124-0x00000000059A0000-0x00000000059B0000-memory.dmp
        Filesize

        64KB

      • memory/3452-162-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-174-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-152-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-154-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-156-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-158-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-160-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-150-0x0000000004E30000-0x00000000053D4000-memory.dmp
        Filesize

        5.6MB

      • memory/3452-164-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-166-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-168-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-170-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-172-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-151-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-176-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-178-0x0000000002600000-0x0000000002612000-memory.dmp
        Filesize

        72KB

      • memory/3452-179-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3452-180-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3452-181-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/3452-182-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3452-184-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3452-185-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3452-186-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/3452-149-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3452-148-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/4968-194-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-354-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-198-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-200-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-202-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-204-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-206-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-208-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-210-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-212-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-214-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-216-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-218-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-220-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-222-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-224-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-349-0x0000000000720000-0x000000000076B000-memory.dmp
        Filesize

        300KB

      • memory/4968-352-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-356-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-196-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-1101-0x0000000005470000-0x0000000005A88000-memory.dmp
        Filesize

        6.1MB

      • memory/4968-1102-0x0000000005B00000-0x0000000005C0A000-memory.dmp
        Filesize

        1.0MB

      • memory/4968-1103-0x0000000005C40000-0x0000000005C52000-memory.dmp
        Filesize

        72KB

      • memory/4968-1104-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-1105-0x0000000005C60000-0x0000000005C9C000-memory.dmp
        Filesize

        240KB

      • memory/4968-1106-0x0000000005F50000-0x0000000005FE2000-memory.dmp
        Filesize

        584KB

      • memory/4968-1107-0x0000000005FF0000-0x0000000006056000-memory.dmp
        Filesize

        408KB

      • memory/4968-1109-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-1110-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-1111-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-1112-0x00000000079C0000-0x0000000007B82000-memory.dmp
        Filesize

        1.8MB

      • memory/4968-1113-0x0000000007BA0000-0x00000000080CC000-memory.dmp
        Filesize

        5.2MB

      • memory/4968-192-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-191-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/4968-1114-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/4968-1115-0x00000000082F0000-0x0000000008366000-memory.dmp
        Filesize

        472KB

      • memory/4968-1116-0x0000000002590000-0x00000000025E0000-memory.dmp
        Filesize

        320KB