Analysis

  • max time kernel
    100s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 03:16

General

  • Target

    aafbf6524e4a1477534396927d4080175380ec3dc11160e21dbf2819b72127ff.exe

  • Size

    688KB

  • MD5

    0d426b707bcc29bc8880fdaf12aa5f63

  • SHA1

    95e0570bd36533d2bcdf4e8f45570306f5e274a4

  • SHA256

    aafbf6524e4a1477534396927d4080175380ec3dc11160e21dbf2819b72127ff

  • SHA512

    8abd4331dac4b16b16527f87829bed2b9b37060fa95a16ee048ac189beb51c6354113d7fe410d6996d50946ce1a7874557a553d706a03b794db71e78b435a882

  • SSDEEP

    12288:1MrRy90CDVjvZUCAXyt65hLuRHyiwNobwOmJMvQFbOfig7y8vSI7R:0yzOigfadwOmJMYbOag7pvSs

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aafbf6524e4a1477534396927d4080175380ec3dc11160e21dbf2819b72127ff.exe
    "C:\Users\Admin\AppData\Local\Temp\aafbf6524e4a1477534396927d4080175380ec3dc11160e21dbf2819b72127ff.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un180917.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un180917.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7381.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7381.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 1088
          4⤵
          • Program crash
          PID:4468
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7802.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7802.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1348
          4⤵
          • Program crash
          PID:2800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073395.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073395.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3984 -ip 3984
    1⤵
      PID:4964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4136 -ip 4136
      1⤵
        PID:4284

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073395.exe
        Filesize

        175KB

        MD5

        db1cfa1472855b3845cf6143ae39b1a4

        SHA1

        c820250c7c6e9845c7f1c861899672559b43d6e5

        SHA256

        650e009656089301e93f3c2db33bf07da78d3721b8419e4652bb6884eb935758

        SHA512

        937385b2db9a2ee798e5606480b55d70458d367d571c1ddfcd6d907842e30ddf2a8dfa122a443a285ec8c90a7126a609c0b3c9b3003dd3f0c8880e15dee5e992

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073395.exe
        Filesize

        175KB

        MD5

        db1cfa1472855b3845cf6143ae39b1a4

        SHA1

        c820250c7c6e9845c7f1c861899672559b43d6e5

        SHA256

        650e009656089301e93f3c2db33bf07da78d3721b8419e4652bb6884eb935758

        SHA512

        937385b2db9a2ee798e5606480b55d70458d367d571c1ddfcd6d907842e30ddf2a8dfa122a443a285ec8c90a7126a609c0b3c9b3003dd3f0c8880e15dee5e992

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un180917.exe
        Filesize

        547KB

        MD5

        18302a7f387c0f19946538d37f721dad

        SHA1

        8791a36a6e48bc1cf3529890f17eebf79ba392b5

        SHA256

        c1978faa6092fc5e158f10dcaf07058fe1e6f6cb4bb3d0bef87761af8938ccf6

        SHA512

        705a7d43be557a3010a7acb68e7a51005e79e17495e1ad644da13648b8d660d174069d0a8076d9bb91f16f97c24b713862be1729216d5d183c33adffe3c834d4

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un180917.exe
        Filesize

        547KB

        MD5

        18302a7f387c0f19946538d37f721dad

        SHA1

        8791a36a6e48bc1cf3529890f17eebf79ba392b5

        SHA256

        c1978faa6092fc5e158f10dcaf07058fe1e6f6cb4bb3d0bef87761af8938ccf6

        SHA512

        705a7d43be557a3010a7acb68e7a51005e79e17495e1ad644da13648b8d660d174069d0a8076d9bb91f16f97c24b713862be1729216d5d183c33adffe3c834d4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7381.exe
        Filesize

        291KB

        MD5

        a684bf2f3a0116a43dd17ac99b4f2d20

        SHA1

        77ba6ec70fbb08c9fe1ac924777d11a5a7f637ab

        SHA256

        98db71f8b0efdf4f5a90d1fc41234ea5b2b83e6074a6f088667f3b77adce562b

        SHA512

        66dc3962ce4a67fd3819a7d243fd0a281289567fd6c25bc4a39f1346e5e427da31e24dc53590091312933855dde57149f2040da059977343f77f40936e449168

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7381.exe
        Filesize

        291KB

        MD5

        a684bf2f3a0116a43dd17ac99b4f2d20

        SHA1

        77ba6ec70fbb08c9fe1ac924777d11a5a7f637ab

        SHA256

        98db71f8b0efdf4f5a90d1fc41234ea5b2b83e6074a6f088667f3b77adce562b

        SHA512

        66dc3962ce4a67fd3819a7d243fd0a281289567fd6c25bc4a39f1346e5e427da31e24dc53590091312933855dde57149f2040da059977343f77f40936e449168

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7802.exe
        Filesize

        345KB

        MD5

        c14ba79bfc633660253620d09fd42eed

        SHA1

        9961aa44fad06b20e4f929e9d722be13bd1a9a86

        SHA256

        4467589f4ea8a02d8a10f59edeb7d5d94629c581478501dfb3bc6ff05ad1a750

        SHA512

        4a5ef3840b3708f80fded7d3a7f3b6e59a6f1a578c21478e2689516281968c60c412eb22c8532f1adab1947ee6140942d5793ab765610b767448a4b2e83b9d6f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7802.exe
        Filesize

        345KB

        MD5

        c14ba79bfc633660253620d09fd42eed

        SHA1

        9961aa44fad06b20e4f929e9d722be13bd1a9a86

        SHA256

        4467589f4ea8a02d8a10f59edeb7d5d94629c581478501dfb3bc6ff05ad1a750

        SHA512

        4a5ef3840b3708f80fded7d3a7f3b6e59a6f1a578c21478e2689516281968c60c412eb22c8532f1adab1947ee6140942d5793ab765610b767448a4b2e83b9d6f

      • memory/2352-1118-0x0000000000560000-0x0000000000592000-memory.dmp
        Filesize

        200KB

      • memory/2352-1119-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
        Filesize

        64KB

      • memory/3984-154-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-164-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-151-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-152-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-149-0x0000000005070000-0x0000000005080000-memory.dmp
        Filesize

        64KB

      • memory/3984-156-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-158-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-160-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-162-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-150-0x0000000005080000-0x0000000005624000-memory.dmp
        Filesize

        5.6MB

      • memory/3984-166-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-168-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-170-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-172-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-174-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-176-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-178-0x0000000002740000-0x0000000002752000-memory.dmp
        Filesize

        72KB

      • memory/3984-179-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/3984-181-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/3984-148-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/4136-191-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-221-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-187-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-193-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-195-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-197-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-199-0x0000000003400000-0x000000000344B000-memory.dmp
        Filesize

        300KB

      • memory/4136-200-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-201-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB

      • memory/4136-203-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-206-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB

      • memory/4136-207-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-204-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB

      • memory/4136-209-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-211-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-213-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-215-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-217-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-219-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-189-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-223-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-1096-0x0000000006770000-0x0000000006D88000-memory.dmp
        Filesize

        6.1MB

      • memory/4136-1097-0x0000000006D90000-0x0000000006E9A000-memory.dmp
        Filesize

        1.0MB

      • memory/4136-1098-0x0000000006120000-0x0000000006132000-memory.dmp
        Filesize

        72KB

      • memory/4136-1099-0x0000000006140000-0x000000000617C000-memory.dmp
        Filesize

        240KB

      • memory/4136-1100-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB

      • memory/4136-1102-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB

      • memory/4136-1103-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB

      • memory/4136-1104-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB

      • memory/4136-1105-0x0000000007120000-0x00000000071B2000-memory.dmp
        Filesize

        584KB

      • memory/4136-1106-0x00000000071C0000-0x0000000007226000-memory.dmp
        Filesize

        408KB

      • memory/4136-1107-0x00000000079E0000-0x0000000007BA2000-memory.dmp
        Filesize

        1.8MB

      • memory/4136-1108-0x0000000007BB0000-0x00000000080DC000-memory.dmp
        Filesize

        5.2MB

      • memory/4136-186-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/4136-1109-0x0000000008200000-0x0000000008276000-memory.dmp
        Filesize

        472KB

      • memory/4136-1110-0x00000000082A0000-0x00000000082F0000-memory.dmp
        Filesize

        320KB

      • memory/4136-1111-0x00000000061B0000-0x00000000061C0000-memory.dmp
        Filesize

        64KB