Analysis

  • max time kernel
    99s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 02:47

General

  • Target

    61c80c14c07d597d725263b94ad69b0f531021507be94f65a00344094558e6eb.exe

  • Size

    690KB

  • MD5

    b67e53cdfe76deb90775f5028dc7a96c

  • SHA1

    1ececab5eff475f4ff405dd42853d5921d4d3105

  • SHA256

    61c80c14c07d597d725263b94ad69b0f531021507be94f65a00344094558e6eb

  • SHA512

    72a0668205df31d82da88e91e9588ef80ec4a75c921dce74561c8c025d64b465474ef31f096b286c2c893f641ffc035d744755f881cf947972a489a2ece223c3

  • SSDEEP

    12288:PMrmy90Y0CnIyKKQ/2ix4nQyz65hLuA9NwJAWytPvCFUyfigzMAnTI7v:dyb1IEQ/2bhefaAwCtPeUyagzw7v

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61c80c14c07d597d725263b94ad69b0f531021507be94f65a00344094558e6eb.exe
    "C:\Users\Admin\AppData\Local\Temp\61c80c14c07d597d725263b94ad69b0f531021507be94f65a00344094558e6eb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un976338.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un976338.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7678.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7678.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1084
          4⤵
          • Program crash
          PID:4684
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9302.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9302.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 1356
          4⤵
          • Program crash
          PID:4392
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si257743.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si257743.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3820
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 4636 -ip 4636
    1⤵
      PID:3580
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3428 -ip 3428
      1⤵
        PID:4992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si257743.exe
        Filesize

        175KB

        MD5

        d1fc810addc4e965edada05b2bdbf613

        SHA1

        37f74430579ede49c0e65c4cd4a675fa1cb12cf4

        SHA256

        ba6f562e3634add232a7ef2ed77234b7eb444a2fdba7652a490296b28c30418d

        SHA512

        0236cc2fdb8a58390a49b5a25c96fc3d00a80b55d50e6d019fe4482168da7ae29582ddffe974cbc503a84600a164328efbabeae5bf2559b3eabb2d3ec00ec331

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si257743.exe
        Filesize

        175KB

        MD5

        d1fc810addc4e965edada05b2bdbf613

        SHA1

        37f74430579ede49c0e65c4cd4a675fa1cb12cf4

        SHA256

        ba6f562e3634add232a7ef2ed77234b7eb444a2fdba7652a490296b28c30418d

        SHA512

        0236cc2fdb8a58390a49b5a25c96fc3d00a80b55d50e6d019fe4482168da7ae29582ddffe974cbc503a84600a164328efbabeae5bf2559b3eabb2d3ec00ec331

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un976338.exe
        Filesize

        548KB

        MD5

        10758acd0c63daa6ee2157d0590cb911

        SHA1

        7b4f64db141a6b0ccd0dc2dcd2bec0f8c9e65433

        SHA256

        71aee8e708ef9db26254a6b2015d901cb942b8e5936322c223aab0558d58bd21

        SHA512

        2b3506c6e7111c2c4b18b7ce413377bc813fa9a2f57ee71dd55b173b6ed07918491cf6c8d82e88b364527499f9f4fd69c27aad846582aef4e85f25e167afb9e3

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un976338.exe
        Filesize

        548KB

        MD5

        10758acd0c63daa6ee2157d0590cb911

        SHA1

        7b4f64db141a6b0ccd0dc2dcd2bec0f8c9e65433

        SHA256

        71aee8e708ef9db26254a6b2015d901cb942b8e5936322c223aab0558d58bd21

        SHA512

        2b3506c6e7111c2c4b18b7ce413377bc813fa9a2f57ee71dd55b173b6ed07918491cf6c8d82e88b364527499f9f4fd69c27aad846582aef4e85f25e167afb9e3

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7678.exe
        Filesize

        291KB

        MD5

        caee40e6433a3275e7bd354ca9639b4b

        SHA1

        3537d7078654e26449d949a984312c3ef812f11c

        SHA256

        c11af90c2a37163b2bc903e76b7c8c45df1078ec75709736eaf95b3ee5687d8a

        SHA512

        0fa64580c707aed655a08f4041506286fd494c720775e56c3ba809c86fda64e2134d6862f53f1ee173748a72af98b135abce87da937cf2cde8c525964adb4950

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7678.exe
        Filesize

        291KB

        MD5

        caee40e6433a3275e7bd354ca9639b4b

        SHA1

        3537d7078654e26449d949a984312c3ef812f11c

        SHA256

        c11af90c2a37163b2bc903e76b7c8c45df1078ec75709736eaf95b3ee5687d8a

        SHA512

        0fa64580c707aed655a08f4041506286fd494c720775e56c3ba809c86fda64e2134d6862f53f1ee173748a72af98b135abce87da937cf2cde8c525964adb4950

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9302.exe
        Filesize

        345KB

        MD5

        06624533df52ce51351ba9ac633291b9

        SHA1

        263ede8d8875a19612067a54dae0c8287f276994

        SHA256

        a296af063720047aa5672b5c7ccae299b3a37331cf9ae713bd735b58152fed29

        SHA512

        567cd54cfd7f25e5ef4fa0cc9bc42604906285223b2373be4fe773cb5b07408cad6e76e406f90cda1d0044bf879f3804fbc63b6300f6da2f66f20d433b1cfaf7

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9302.exe
        Filesize

        345KB

        MD5

        06624533df52ce51351ba9ac633291b9

        SHA1

        263ede8d8875a19612067a54dae0c8287f276994

        SHA256

        a296af063720047aa5672b5c7ccae299b3a37331cf9ae713bd735b58152fed29

        SHA512

        567cd54cfd7f25e5ef4fa0cc9bc42604906285223b2373be4fe773cb5b07408cad6e76e406f90cda1d0044bf879f3804fbc63b6300f6da2f66f20d433b1cfaf7

      • memory/3428-1099-0x00000000067E0000-0x0000000006DF8000-memory.dmp
        Filesize

        6.1MB

      • memory/3428-1102-0x0000000006120000-0x0000000006130000-memory.dmp
        Filesize

        64KB

      • memory/3428-1113-0x0000000006120000-0x0000000006130000-memory.dmp
        Filesize

        64KB

      • memory/3428-1112-0x0000000009770000-0x00000000097C0000-memory.dmp
        Filesize

        320KB

      • memory/3428-1111-0x0000000003610000-0x0000000003686000-memory.dmp
        Filesize

        472KB

      • memory/3428-1110-0x0000000007F80000-0x00000000084AC000-memory.dmp
        Filesize

        5.2MB

      • memory/3428-1109-0x0000000007DA0000-0x0000000007F62000-memory.dmp
        Filesize

        1.8MB

      • memory/3428-1108-0x0000000006120000-0x0000000006130000-memory.dmp
        Filesize

        64KB

      • memory/3428-1107-0x0000000006120000-0x0000000006130000-memory.dmp
        Filesize

        64KB

      • memory/3428-1105-0x0000000007300000-0x0000000007366000-memory.dmp
        Filesize

        408KB

      • memory/3428-1104-0x0000000007260000-0x00000000072F2000-memory.dmp
        Filesize

        584KB

      • memory/3428-1103-0x0000000006F70000-0x0000000006FAC000-memory.dmp
        Filesize

        240KB

      • memory/3428-1101-0x0000000006F50000-0x0000000006F62000-memory.dmp
        Filesize

        72KB

      • memory/3428-1100-0x0000000006E10000-0x0000000006F1A000-memory.dmp
        Filesize

        1.0MB

      • memory/3428-447-0x0000000006120000-0x0000000006130000-memory.dmp
        Filesize

        64KB

      • memory/3428-445-0x0000000006120000-0x0000000006130000-memory.dmp
        Filesize

        64KB

      • memory/3428-443-0x0000000001E00000-0x0000000001E4B000-memory.dmp
        Filesize

        300KB

      • memory/3428-223-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-221-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-219-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-217-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-215-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-191-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-190-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-193-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-195-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-197-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-199-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-201-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-203-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-205-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-207-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-209-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-211-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3428-213-0x0000000003B70000-0x0000000003BAF000-memory.dmp
        Filesize

        252KB

      • memory/3820-1119-0x0000000000F10000-0x0000000000F42000-memory.dmp
        Filesize

        200KB

      • memory/3820-1120-0x0000000005C60000-0x0000000005C70000-memory.dmp
        Filesize

        64KB

      • memory/4636-173-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-148-0x0000000004DA0000-0x0000000005344000-memory.dmp
        Filesize

        5.6MB

      • memory/4636-182-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/4636-181-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/4636-180-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4636-179-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-150-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/4636-177-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-175-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-153-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-152-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-183-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB

      • memory/4636-165-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-167-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-169-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-163-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-161-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-159-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-157-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-155-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-149-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/4636-171-0x0000000002690000-0x00000000026A2000-memory.dmp
        Filesize

        72KB

      • memory/4636-185-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4636-151-0x0000000004D90000-0x0000000004DA0000-memory.dmp
        Filesize

        64KB