Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 02:07

General

  • Target

    e24a5e504e4a2b15793f3cddf4f9c1dbc7c7efa3eabd6b160720ffb5932a0ba7.exe

  • Size

    690KB

  • MD5

    2b4d1a3c661c90aa86ef7dd32b1d6c29

  • SHA1

    b65be01bf554a78ccf45cb3221baf88bd3af8220

  • SHA256

    e24a5e504e4a2b15793f3cddf4f9c1dbc7c7efa3eabd6b160720ffb5932a0ba7

  • SHA512

    1518cf4082700d88187ceab5431918871e339c1a807e340f228c8e62b46385c8dbfa46dd82287e6c6965710faae0d886a42a541b91e9303f502ee9d188f0e5fe

  • SSDEEP

    12288:nMrcy90HzsJn4ZsjOys65hLuLK39uSl6cySIajvhFUZfigW/1f50L/Kd:ny8zsJ4ZsjLzfaLKNuEDySIajzUZagI9

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e24a5e504e4a2b15793f3cddf4f9c1dbc7c7efa3eabd6b160720ffb5932a0ba7.exe
    "C:\Users\Admin\AppData\Local\Temp\e24a5e504e4a2b15793f3cddf4f9c1dbc7c7efa3eabd6b160720ffb5932a0ba7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un192690.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un192690.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6820.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6820.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 1088
          4⤵
          • Program crash
          PID:3744
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8927.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8927.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 1656
          4⤵
          • Program crash
          PID:2604
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si183039.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si183039.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3064
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4660 -ip 4660
    1⤵
      PID:3644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1124 -ip 1124
      1⤵
        PID:1112
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start wuauserv
        1⤵
        • Launches sc.exe
        PID:3752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si183039.exe
        Filesize

        175KB

        MD5

        0a6ce40a3b3647d3b34988e41d9d1e60

        SHA1

        1fb5a8d008900b5a5527f4b8c0f73339604b51c8

        SHA256

        31fe5db38f93953f5eff70e78068b3cfe76024cd26d45d583a9f2970e8a2ba51

        SHA512

        2115d183fec260ec41c10a137f15307c2376f5e2b2776d62ee897698db0a4edf8812a65fc413df3ca9d622791fb0d18ed9e0484ac821c863556d7be1c6ae93cd

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si183039.exe
        Filesize

        175KB

        MD5

        0a6ce40a3b3647d3b34988e41d9d1e60

        SHA1

        1fb5a8d008900b5a5527f4b8c0f73339604b51c8

        SHA256

        31fe5db38f93953f5eff70e78068b3cfe76024cd26d45d583a9f2970e8a2ba51

        SHA512

        2115d183fec260ec41c10a137f15307c2376f5e2b2776d62ee897698db0a4edf8812a65fc413df3ca9d622791fb0d18ed9e0484ac821c863556d7be1c6ae93cd

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un192690.exe
        Filesize

        548KB

        MD5

        10a25f180e844ec6ff5de0c5288a8dc9

        SHA1

        119cffb34a03afea9d5fca0e4924e932e338c433

        SHA256

        7de87674b5fce020c9be3c2cf21c849d0def93207c432549e32bbab373ba4055

        SHA512

        a2461bc5235bbfec2db29c5044720c3023c5b97b3b4722f286207a493364ac103a05658251375d999a3c3bdb4ee3241871b917bbd91979fd6ff46cf96b2daba5

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un192690.exe
        Filesize

        548KB

        MD5

        10a25f180e844ec6ff5de0c5288a8dc9

        SHA1

        119cffb34a03afea9d5fca0e4924e932e338c433

        SHA256

        7de87674b5fce020c9be3c2cf21c849d0def93207c432549e32bbab373ba4055

        SHA512

        a2461bc5235bbfec2db29c5044720c3023c5b97b3b4722f286207a493364ac103a05658251375d999a3c3bdb4ee3241871b917bbd91979fd6ff46cf96b2daba5

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6820.exe
        Filesize

        291KB

        MD5

        d345affaf7e2da1cf771f29464b1fc1a

        SHA1

        2237ea8ee9533ad7b89626be66297487ae7be114

        SHA256

        4eec79b5a7dfa58131c4aded5c923550bb87619e1f34dba6f43bb96fcd0829d1

        SHA512

        b705e65dd52afd8ae03be88b95ce9b9059f3d44abc38aa12f496e4c17f0e4e9f9e604f83b9d75a84df1b8bfe45f7505cded805b5554ed818a40df0131b3ea07e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6820.exe
        Filesize

        291KB

        MD5

        d345affaf7e2da1cf771f29464b1fc1a

        SHA1

        2237ea8ee9533ad7b89626be66297487ae7be114

        SHA256

        4eec79b5a7dfa58131c4aded5c923550bb87619e1f34dba6f43bb96fcd0829d1

        SHA512

        b705e65dd52afd8ae03be88b95ce9b9059f3d44abc38aa12f496e4c17f0e4e9f9e604f83b9d75a84df1b8bfe45f7505cded805b5554ed818a40df0131b3ea07e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8927.exe
        Filesize

        345KB

        MD5

        ee8e83c91f87341eaaa1b5a1c2ddb730

        SHA1

        dbc1ebedb3c02ccf90198bb6a6ddc53db2316c24

        SHA256

        6a51682ba817898f477dbc8e0a9c0805c4bd887c26f86331c610a05a9c782b0e

        SHA512

        8ad664451cbd9066b08a66ce6c5c19d3a721ee24b44b603d47d1711fc6b8e35113a1f0d8f35e4808f307b7fa195e00297b56ec99e7ce0095d74888a0ca10c8b1

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8927.exe
        Filesize

        345KB

        MD5

        ee8e83c91f87341eaaa1b5a1c2ddb730

        SHA1

        dbc1ebedb3c02ccf90198bb6a6ddc53db2316c24

        SHA256

        6a51682ba817898f477dbc8e0a9c0805c4bd887c26f86331c610a05a9c782b0e

        SHA512

        8ad664451cbd9066b08a66ce6c5c19d3a721ee24b44b603d47d1711fc6b8e35113a1f0d8f35e4808f307b7fa195e00297b56ec99e7ce0095d74888a0ca10c8b1

      • memory/1124-1102-0x0000000006E10000-0x0000000006F1A000-memory.dmp
        Filesize

        1.0MB

      • memory/1124-1103-0x0000000006F50000-0x0000000006F62000-memory.dmp
        Filesize

        72KB

      • memory/1124-218-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-216-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-214-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-204-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-1116-0x0000000007F20000-0x000000000844C000-memory.dmp
        Filesize

        5.2MB

      • memory/1124-1115-0x0000000007D40000-0x0000000007F02000-memory.dmp
        Filesize

        1.8MB

      • memory/1124-1114-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-1113-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-1112-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-1111-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-1109-0x0000000007A90000-0x0000000007AE0000-memory.dmp
        Filesize

        320KB

      • memory/1124-206-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-1108-0x0000000007A10000-0x0000000007A86000-memory.dmp
        Filesize

        472KB

      • memory/1124-1107-0x0000000007300000-0x0000000007366000-memory.dmp
        Filesize

        408KB

      • memory/1124-1106-0x0000000007260000-0x00000000072F2000-memory.dmp
        Filesize

        584KB

      • memory/1124-1105-0x0000000006F70000-0x0000000006FAC000-memory.dmp
        Filesize

        240KB

      • memory/1124-1104-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-220-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-1101-0x0000000006770000-0x0000000006D88000-memory.dmp
        Filesize

        6.1MB

      • memory/1124-228-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-226-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-191-0x0000000001A30000-0x0000000001A7B000-memory.dmp
        Filesize

        300KB

      • memory/1124-192-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-208-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-196-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-195-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-193-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-198-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-200-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-202-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-224-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-222-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-194-0x0000000003600000-0x0000000003610000-memory.dmp
        Filesize

        64KB

      • memory/1124-210-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/1124-212-0x00000000065C0000-0x00000000065FF000-memory.dmp
        Filesize

        252KB

      • memory/3064-1122-0x0000000000E10000-0x0000000000E42000-memory.dmp
        Filesize

        200KB

      • memory/3064-1123-0x0000000005A00000-0x0000000005A10000-memory.dmp
        Filesize

        64KB

      • memory/3064-1124-0x0000000005A00000-0x0000000005A10000-memory.dmp
        Filesize

        64KB

      • memory/4660-182-0x0000000002410000-0x0000000002420000-memory.dmp
        Filesize

        64KB

      • memory/4660-177-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-161-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-151-0x0000000004DE0000-0x0000000005384000-memory.dmp
        Filesize

        5.6MB

      • memory/4660-152-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-186-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4660-150-0x0000000002410000-0x0000000002420000-memory.dmp
        Filesize

        64KB

      • memory/4660-185-0x0000000002410000-0x0000000002420000-memory.dmp
        Filesize

        64KB

      • memory/4660-183-0x0000000002410000-0x0000000002420000-memory.dmp
        Filesize

        64KB

      • memory/4660-153-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-181-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4660-180-0x0000000002410000-0x0000000002420000-memory.dmp
        Filesize

        64KB

      • memory/4660-179-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-175-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-173-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-171-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-169-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-167-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-165-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-163-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-149-0x0000000002410000-0x0000000002420000-memory.dmp
        Filesize

        64KB

      • memory/4660-148-0x00000000007E0000-0x000000000080D000-memory.dmp
        Filesize

        180KB

      • memory/4660-159-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-157-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB

      • memory/4660-155-0x00000000023E0000-0x00000000023F2000-memory.dmp
        Filesize

        72KB