Analysis

  • max time kernel
    84s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 04:29

General

  • Target

    fd1058ff675505c1e4246ff15e28f1803fdf1c2d0ed5ec01581a94f973914e91.exe

  • Size

    688KB

  • MD5

    c514f6a448114a625bf3467e762c29e8

  • SHA1

    1aac59eb46cc8e80b2f723b2bff405d7c950915f

  • SHA256

    fd1058ff675505c1e4246ff15e28f1803fdf1c2d0ed5ec01581a94f973914e91

  • SHA512

    2ff5bd4494e5195d2cee49eccb8b8d8529f01be0594ec8f8350b1efee61278b8a136cd0d35529c1442ef6987247f74a7ea1de5a0a2993deff3153c5b85e098d2

  • SSDEEP

    12288:aMrIy90PceEEgLn1gya65hLuubK34uShcMi9UmTmJ8vqFqZfig00V0gB1oADIHpj:2yYaEg1xpfaubKIukpuTmJ8GqZagN2Hl

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd1058ff675505c1e4246ff15e28f1803fdf1c2d0ed5ec01581a94f973914e91.exe
    "C:\Users\Admin\AppData\Local\Temp\fd1058ff675505c1e4246ff15e28f1803fdf1c2d0ed5ec01581a94f973914e91.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un929576.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un929576.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4512
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6510.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6510.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1080
          4⤵
          • Program crash
          PID:2404
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9615.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9615.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 1336
          4⤵
          • Program crash
          PID:4828
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si284209.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si284209.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4932 -ip 4932
    1⤵
      PID:1704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1320 -ip 1320
      1⤵
        PID:4436

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si284209.exe
        Filesize

        175KB

        MD5

        5ad937160d32df14e9935b171af47b1f

        SHA1

        bd756756c8c9bf4654fd2495cb620b9088dfb872

        SHA256

        a3a982c5c156fbb2bb3838f72772329b41e8a6220e3fc04cace80b3cdd3ce992

        SHA512

        4572d389ac1c6a7dea677737252acdee28c258302c6d13f17183f50b782353bc9c25d15951135d47031a9a53c4a1060eaab7b240bb6676c54b82d548ca1f257c

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si284209.exe
        Filesize

        175KB

        MD5

        5ad937160d32df14e9935b171af47b1f

        SHA1

        bd756756c8c9bf4654fd2495cb620b9088dfb872

        SHA256

        a3a982c5c156fbb2bb3838f72772329b41e8a6220e3fc04cace80b3cdd3ce992

        SHA512

        4572d389ac1c6a7dea677737252acdee28c258302c6d13f17183f50b782353bc9c25d15951135d47031a9a53c4a1060eaab7b240bb6676c54b82d548ca1f257c

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un929576.exe
        Filesize

        547KB

        MD5

        f56d143d224ade10d72a2c3f3b83c3ed

        SHA1

        6a6119eb7b5d29eef77db1ce0896f30c8c35816c

        SHA256

        af6eca97a111e239a4664ab58bc719683706377927f4a1899d2f37cf2d0079a8

        SHA512

        bcfb8b2d413a5122969de7f8ebfab7142441423643122b30dd362b79355d4d5c6cace739a3244b443fb25869eccf188891e23101b660d111791f1e49b99e8b17

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un929576.exe
        Filesize

        547KB

        MD5

        f56d143d224ade10d72a2c3f3b83c3ed

        SHA1

        6a6119eb7b5d29eef77db1ce0896f30c8c35816c

        SHA256

        af6eca97a111e239a4664ab58bc719683706377927f4a1899d2f37cf2d0079a8

        SHA512

        bcfb8b2d413a5122969de7f8ebfab7142441423643122b30dd362b79355d4d5c6cace739a3244b443fb25869eccf188891e23101b660d111791f1e49b99e8b17

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6510.exe
        Filesize

        291KB

        MD5

        2cad756e708ca31c230f8cb7b261fb39

        SHA1

        fba2893b43bbaa25abbfc159b85b2289f40908f9

        SHA256

        417b7788e3b913727812fabab4ab367bb1b50022553beccadb28ede79429dae3

        SHA512

        64a68d383227a44e4bcbd1f282922e6a094a5abaab5a2fc134f7100440c641e4cff94ab968dac3ce11cdc522fbfbe04ee54202b421ac922743bcba005660a8ac

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6510.exe
        Filesize

        291KB

        MD5

        2cad756e708ca31c230f8cb7b261fb39

        SHA1

        fba2893b43bbaa25abbfc159b85b2289f40908f9

        SHA256

        417b7788e3b913727812fabab4ab367bb1b50022553beccadb28ede79429dae3

        SHA512

        64a68d383227a44e4bcbd1f282922e6a094a5abaab5a2fc134f7100440c641e4cff94ab968dac3ce11cdc522fbfbe04ee54202b421ac922743bcba005660a8ac

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9615.exe
        Filesize

        345KB

        MD5

        d762446dca1ce3f2db03dbff1dc0efcf

        SHA1

        d99b4999b77c1ad8a63d0bf298f94359d79b656b

        SHA256

        9c28f4bdad9fd5dbb29d3f9ebd776b0d60034d40978184825fdc17c1c3a434bb

        SHA512

        60f8fcf68828956eebfe20cec7dd4526dd5a260c731b95f754aff56529311ce03b773ee5f73784b585fa8ebe57fb016ae5c63b76d8c1b18e1b42c2f4145fc4fe

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9615.exe
        Filesize

        345KB

        MD5

        d762446dca1ce3f2db03dbff1dc0efcf

        SHA1

        d99b4999b77c1ad8a63d0bf298f94359d79b656b

        SHA256

        9c28f4bdad9fd5dbb29d3f9ebd776b0d60034d40978184825fdc17c1c3a434bb

        SHA512

        60f8fcf68828956eebfe20cec7dd4526dd5a260c731b95f754aff56529311ce03b773ee5f73784b585fa8ebe57fb016ae5c63b76d8c1b18e1b42c2f4145fc4fe

      • memory/1320-227-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-1102-0x0000000006E10000-0x0000000006E22000-memory.dmp
        Filesize

        72KB

      • memory/1320-1115-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-1114-0x00000000081A0000-0x00000000081F0000-memory.dmp
        Filesize

        320KB

      • memory/1320-1113-0x0000000008110000-0x0000000008186000-memory.dmp
        Filesize

        472KB

      • memory/1320-1112-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-1111-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-1110-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-1109-0x0000000007AC0000-0x0000000007FEC000-memory.dmp
        Filesize

        5.2MB

      • memory/1320-1107-0x00000000078F0000-0x0000000007AB2000-memory.dmp
        Filesize

        1.8MB

      • memory/1320-1106-0x00000000077E0000-0x0000000007872000-memory.dmp
        Filesize

        584KB

      • memory/1320-1105-0x0000000007120000-0x0000000007186000-memory.dmp
        Filesize

        408KB

      • memory/1320-1104-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-1103-0x0000000006E30000-0x0000000006E6C000-memory.dmp
        Filesize

        240KB

      • memory/1320-1101-0x0000000006CD0000-0x0000000006DDA000-memory.dmp
        Filesize

        1.0MB

      • memory/1320-1100-0x0000000006640000-0x0000000006C58000-memory.dmp
        Filesize

        6.1MB

      • memory/1320-225-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-223-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-221-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-219-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-217-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-215-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-190-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-191-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-193-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-195-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-197-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-199-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-201-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-203-0x0000000001C10000-0x0000000001C5B000-memory.dmp
        Filesize

        300KB

      • memory/1320-207-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-204-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-206-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-208-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-211-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/1320-210-0x0000000006080000-0x0000000006090000-memory.dmp
        Filesize

        64KB

      • memory/1320-213-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/4516-1121-0x0000000000280000-0x00000000002B2000-memory.dmp
        Filesize

        200KB

      • memory/4516-1122-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/4932-172-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-148-0x0000000004C80000-0x0000000005224000-memory.dmp
        Filesize

        5.6MB

      • memory/4932-182-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/4932-181-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4932-151-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/4932-180-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-178-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-153-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-176-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-174-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-150-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/4932-183-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/4932-164-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-166-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-168-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-162-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-160-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-158-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-156-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-154-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-149-0x00000000007E0000-0x000000000080D000-memory.dmp
        Filesize

        180KB

      • memory/4932-170-0x0000000005230000-0x0000000005242000-memory.dmp
        Filesize

        72KB

      • memory/4932-185-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4932-152-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB