Analysis

  • max time kernel
    109s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 03:44

General

  • Target

    0e884cfb0fbc353bb7aa41aab4bc3958f239f59a35cb48c3ce0dad9119c04f79.exe

  • Size

    689KB

  • MD5

    40c052f9c36d8cee8171259eeab99815

  • SHA1

    678073e38d035ba4e5247a1c0f0c04f58e365eda

  • SHA256

    0e884cfb0fbc353bb7aa41aab4bc3958f239f59a35cb48c3ce0dad9119c04f79

  • SHA512

    44185201b96f9b85d9b5e519115dd9949946497776a51e9e8440ed5bb478e6b1256f84ffd80847e84ed24545c42d06f7b419428a7c59e5e593db57fb714a1f6f

  • SSDEEP

    12288:0Mrdy90rBUa/fuyK65hLuOZ+f4eeFb5nV4RvUFhifig+9vV69gjSd2v:hyWSur5faOZt/oR8hiagUV7uIv

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e884cfb0fbc353bb7aa41aab4bc3958f239f59a35cb48c3ce0dad9119c04f79.exe
    "C:\Users\Admin\AppData\Local\Temp\0e884cfb0fbc353bb7aa41aab4bc3958f239f59a35cb48c3ce0dad9119c04f79.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un660458.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un660458.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6270.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6270.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2128
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 1048
          4⤵
          • Program crash
          PID:4688
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7443.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7443.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 1212
          4⤵
          • Program crash
          PID:876
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si441980.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si441980.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4476
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2128 -ip 2128
    1⤵
      PID:3652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1520 -ip 1520
      1⤵
        PID:2964

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si441980.exe
        Filesize

        175KB

        MD5

        746c48f06c768dd41fe524c4c3eed3a3

        SHA1

        cd6f7937f5e7cd389263d5ec8236cd22a0e1ca31

        SHA256

        057aa56ea619caba2b6ee297e6870af4e871e1ac38fa2432c4fec4d99d053c9c

        SHA512

        eafb42c1fd3f9d83e15e1a55bb949c2d9234e94f25cc5bcdb5a81aa559731fa306cbd924d2287b4f75c43f6d6fae1a62f055883ff89065c57cddf54ff792110b

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si441980.exe
        Filesize

        175KB

        MD5

        746c48f06c768dd41fe524c4c3eed3a3

        SHA1

        cd6f7937f5e7cd389263d5ec8236cd22a0e1ca31

        SHA256

        057aa56ea619caba2b6ee297e6870af4e871e1ac38fa2432c4fec4d99d053c9c

        SHA512

        eafb42c1fd3f9d83e15e1a55bb949c2d9234e94f25cc5bcdb5a81aa559731fa306cbd924d2287b4f75c43f6d6fae1a62f055883ff89065c57cddf54ff792110b

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un660458.exe
        Filesize

        547KB

        MD5

        6e77513d71cdbf6f2cf6e00b2aa62963

        SHA1

        f14f2044f825a96ff6c8953f549f4ba8a06cb5da

        SHA256

        79dbe83b970449c7351bb0874e87092af2aaae65b2754dfc927084451766939a

        SHA512

        fc8613f39d5321c21a74937353dadde27741eea0be0adb08171c52328e5a24b3ffcd54ecfe25194111e173d45e804ad422b9257b8ffcb2da90086742c25a6a93

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un660458.exe
        Filesize

        547KB

        MD5

        6e77513d71cdbf6f2cf6e00b2aa62963

        SHA1

        f14f2044f825a96ff6c8953f549f4ba8a06cb5da

        SHA256

        79dbe83b970449c7351bb0874e87092af2aaae65b2754dfc927084451766939a

        SHA512

        fc8613f39d5321c21a74937353dadde27741eea0be0adb08171c52328e5a24b3ffcd54ecfe25194111e173d45e804ad422b9257b8ffcb2da90086742c25a6a93

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6270.exe
        Filesize

        291KB

        MD5

        aa5d03842664651ffee7c79b5556b24f

        SHA1

        5e1c1f7eec7e0ac988fffe866ec5728253beae5c

        SHA256

        85850f154ecd2248432c36543e854272ecca71af35c7c91d3e236c1dc3f746f6

        SHA512

        91ac45339326b7fae1edb100445b830568c81f62e0a5f7d5be463b2fca8bfb7620f99486c9bd2526dc476354cfab5633a860b53613555edf1420de7d44cb6eb0

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6270.exe
        Filesize

        291KB

        MD5

        aa5d03842664651ffee7c79b5556b24f

        SHA1

        5e1c1f7eec7e0ac988fffe866ec5728253beae5c

        SHA256

        85850f154ecd2248432c36543e854272ecca71af35c7c91d3e236c1dc3f746f6

        SHA512

        91ac45339326b7fae1edb100445b830568c81f62e0a5f7d5be463b2fca8bfb7620f99486c9bd2526dc476354cfab5633a860b53613555edf1420de7d44cb6eb0

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7443.exe
        Filesize

        345KB

        MD5

        2b15bab23169d4022c5ca0a997d0c0cb

        SHA1

        9d3ac43185694850e0b099abbc7add4089e9a12d

        SHA256

        7b11f29283f2ecb4472c80b2e3bc513f696541784d2c96b054a6d2e05877f8bf

        SHA512

        288552c5bfd07517d896c618fdc15fc5d33798376b87c8e504b5ae87d54d87b1df4e55ad671fb9b8da165b89483488732b981741979654990d2f019445ac9e85

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7443.exe
        Filesize

        345KB

        MD5

        2b15bab23169d4022c5ca0a997d0c0cb

        SHA1

        9d3ac43185694850e0b099abbc7add4089e9a12d

        SHA256

        7b11f29283f2ecb4472c80b2e3bc513f696541784d2c96b054a6d2e05877f8bf

        SHA512

        288552c5bfd07517d896c618fdc15fc5d33798376b87c8e504b5ae87d54d87b1df4e55ad671fb9b8da165b89483488732b981741979654990d2f019445ac9e85

      • memory/1520-227-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-1102-0x0000000006F50000-0x0000000006F62000-memory.dmp
        Filesize

        72KB

      • memory/1520-1115-0x0000000007DF0000-0x000000000831C000-memory.dmp
        Filesize

        5.2MB

      • memory/1520-1114-0x0000000007C00000-0x0000000007DC2000-memory.dmp
        Filesize

        1.8MB

      • memory/1520-1113-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/1520-1112-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/1520-1111-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/1520-1110-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/1520-1108-0x0000000007B90000-0x0000000007BE0000-memory.dmp
        Filesize

        320KB

      • memory/1520-1107-0x0000000007B00000-0x0000000007B76000-memory.dmp
        Filesize

        472KB

      • memory/1520-1106-0x0000000007300000-0x0000000007366000-memory.dmp
        Filesize

        408KB

      • memory/1520-1105-0x0000000007260000-0x00000000072F2000-memory.dmp
        Filesize

        584KB

      • memory/1520-1104-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/1520-1103-0x0000000006F70000-0x0000000006FAC000-memory.dmp
        Filesize

        240KB

      • memory/1520-1101-0x0000000006E10000-0x0000000006F1A000-memory.dmp
        Filesize

        1.0MB

      • memory/1520-1100-0x00000000067C0000-0x0000000006DD8000-memory.dmp
        Filesize

        6.1MB

      • memory/1520-225-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-223-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-221-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-219-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-217-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-215-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-191-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-190-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-193-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-195-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-199-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-197-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-201-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-203-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-205-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-207-0x0000000001A30000-0x0000000001A7B000-memory.dmp
        Filesize

        300KB

      • memory/1520-209-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/1520-211-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/1520-208-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-212-0x0000000006020000-0x000000000605F000-memory.dmp
        Filesize

        252KB

      • memory/1520-213-0x0000000006200000-0x0000000006210000-memory.dmp
        Filesize

        64KB

      • memory/2128-171-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-185-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/2128-173-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-169-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-182-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/2128-181-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/2128-150-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/2128-180-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/2128-179-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-153-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-177-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-175-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-151-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/2128-152-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-183-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/2128-167-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-165-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-163-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-161-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-159-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-157-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-155-0x00000000028C0000-0x00000000028D2000-memory.dmp
        Filesize

        72KB

      • memory/2128-149-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/2128-148-0x0000000004EB0000-0x0000000005454000-memory.dmp
        Filesize

        5.6MB

      • memory/4476-1121-0x0000000000B50000-0x0000000000B82000-memory.dmp
        Filesize

        200KB

      • memory/4476-1122-0x0000000005460000-0x0000000005470000-memory.dmp
        Filesize

        64KB