Analysis

  • max time kernel
    82s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 03:51

General

  • Target

    3252a43a90c444b8eaf8571ff1019e5e42505f8cd23486a0750cdc1ee5f64cd2.exe

  • Size

    689KB

  • MD5

    a8e12f87d80cd8366f17d6e919048a64

  • SHA1

    cf2bdaed3a52a91a6d75e1fcd0526eab01775759

  • SHA256

    3252a43a90c444b8eaf8571ff1019e5e42505f8cd23486a0750cdc1ee5f64cd2

  • SHA512

    34204c5b01249616212ce765547936d9edbffb24e2d59c9cfa534cc6280ef9b1f5fdd8b06cebbf008c1d3f4358aba3c287610cedaefdff150ae9bf20f192c5ab

  • SSDEEP

    12288:9MrMy90YOszwFEEcQEVXvhj2q9MzbOyb65hLuRIYCdPa8JIMyFKwXv4FgcfigOwX:dy9Os4hIjMz3GfaRIZdPa8e6OAgcagOo

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3252a43a90c444b8eaf8571ff1019e5e42505f8cd23486a0750cdc1ee5f64cd2.exe
    "C:\Users\Admin\AppData\Local\Temp\3252a43a90c444b8eaf8571ff1019e5e42505f8cd23486a0750cdc1ee5f64cd2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un810854.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un810854.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2517.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2517.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 1088
          4⤵
          • Program crash
          PID:1284
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1006.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1006.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1744
          4⤵
          • Program crash
          PID:2512
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si867217.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si867217.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1440
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3328 -ip 3328
    1⤵
      PID:2512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2444 -ip 2444
      1⤵
        PID:1264

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si867217.exe
        Filesize

        175KB

        MD5

        c30532f9d486fcb7550746880504a114

        SHA1

        e39e0c7dface8e178619d87b1647dee75d59a8ef

        SHA256

        9149eff2d069d4665eaa6901859a66da0fbc7f44634670eb4605f08574d90756

        SHA512

        fc486d13069412d3253e6351db4f4903a0212598eddd56d4380c8667ba6594219eef8cce75df930eb3d59e032da4f77766c4e8a930ab14a3c0fa34b53405ab26

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si867217.exe
        Filesize

        175KB

        MD5

        c30532f9d486fcb7550746880504a114

        SHA1

        e39e0c7dface8e178619d87b1647dee75d59a8ef

        SHA256

        9149eff2d069d4665eaa6901859a66da0fbc7f44634670eb4605f08574d90756

        SHA512

        fc486d13069412d3253e6351db4f4903a0212598eddd56d4380c8667ba6594219eef8cce75df930eb3d59e032da4f77766c4e8a930ab14a3c0fa34b53405ab26

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un810854.exe
        Filesize

        547KB

        MD5

        5a272b9d1931baa73eff4b1a535aac5a

        SHA1

        fcdd1cb0b81727fb511d6d5969559b889b20d3c5

        SHA256

        8bfd383e207174525c0fa4665dc13e7f23c970c68aab62704fb3c7b6bbde6cc4

        SHA512

        1e691304eb497ce335a86afc0975f4d832ab188bc769966724f4aaf9373ea4bd41b48567fdf42050f69a1164dfb6b6492d8c4347babd9c88f03059198f90b304

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un810854.exe
        Filesize

        547KB

        MD5

        5a272b9d1931baa73eff4b1a535aac5a

        SHA1

        fcdd1cb0b81727fb511d6d5969559b889b20d3c5

        SHA256

        8bfd383e207174525c0fa4665dc13e7f23c970c68aab62704fb3c7b6bbde6cc4

        SHA512

        1e691304eb497ce335a86afc0975f4d832ab188bc769966724f4aaf9373ea4bd41b48567fdf42050f69a1164dfb6b6492d8c4347babd9c88f03059198f90b304

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2517.exe
        Filesize

        291KB

        MD5

        6418b84b8f681511929e4f4d93af3967

        SHA1

        7e34fb0f8d46cd1103bde9c3a7c8d24a71976074

        SHA256

        8eb61892cba55803a2a38ade4f5ff261dfd874235d13ad23f9fc9fb2165b2656

        SHA512

        b493da292b6f5bf16ace9c8eea3f27196c33bcfdacbd4c7972313132c6be397a50a3cd8282d106f82cd5a0ebbfbebc554a07a990b646a65d33d2e8b002be4d43

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2517.exe
        Filesize

        291KB

        MD5

        6418b84b8f681511929e4f4d93af3967

        SHA1

        7e34fb0f8d46cd1103bde9c3a7c8d24a71976074

        SHA256

        8eb61892cba55803a2a38ade4f5ff261dfd874235d13ad23f9fc9fb2165b2656

        SHA512

        b493da292b6f5bf16ace9c8eea3f27196c33bcfdacbd4c7972313132c6be397a50a3cd8282d106f82cd5a0ebbfbebc554a07a990b646a65d33d2e8b002be4d43

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1006.exe
        Filesize

        345KB

        MD5

        0e0441208b0478c2bd669371cb41c072

        SHA1

        a85d1910e1dca468579b9708ac04dbb740236480

        SHA256

        005733c20901c3bba53588302682e46dbe4888e0b8d63ab038d96447705f573c

        SHA512

        f5766561ef665d071e98da8457d6b056d79cb1c97334d9e8453b255649390933926b01f76cc22d9870a7dc93f57ccad0191a3e0510c7b67ff6f9311e8f546585

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1006.exe
        Filesize

        345KB

        MD5

        0e0441208b0478c2bd669371cb41c072

        SHA1

        a85d1910e1dca468579b9708ac04dbb740236480

        SHA256

        005733c20901c3bba53588302682e46dbe4888e0b8d63ab038d96447705f573c

        SHA512

        f5766561ef665d071e98da8457d6b056d79cb1c97334d9e8453b255649390933926b01f76cc22d9870a7dc93f57ccad0191a3e0510c7b67ff6f9311e8f546585

      • memory/1440-1123-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
        Filesize

        64KB

      • memory/1440-1122-0x0000000000340000-0x0000000000372000-memory.dmp
        Filesize

        200KB

      • memory/2444-1102-0x0000000006D70000-0x0000000006E7A000-memory.dmp
        Filesize

        1.0MB

      • memory/2444-1104-0x0000000006140000-0x000000000617C000-memory.dmp
        Filesize

        240KB

      • memory/2444-1116-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-1115-0x0000000007DE0000-0x000000000830C000-memory.dmp
        Filesize

        5.2MB

      • memory/2444-1114-0x0000000007C10000-0x0000000007DD2000-memory.dmp
        Filesize

        1.8MB

      • memory/2444-1113-0x0000000007AB0000-0x0000000007B00000-memory.dmp
        Filesize

        320KB

      • memory/2444-1112-0x0000000007A20000-0x0000000007A96000-memory.dmp
        Filesize

        472KB

      • memory/2444-1111-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-1110-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-1109-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-1107-0x00000000071C0000-0x0000000007226000-memory.dmp
        Filesize

        408KB

      • memory/2444-1106-0x0000000007120000-0x00000000071B2000-memory.dmp
        Filesize

        584KB

      • memory/2444-1105-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-1103-0x0000000006120000-0x0000000006132000-memory.dmp
        Filesize

        72KB

      • memory/2444-1101-0x0000000006750000-0x0000000006D68000-memory.dmp
        Filesize

        6.1MB

      • memory/2444-339-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-337-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-333-0x0000000001B40000-0x0000000001B8B000-memory.dmp
        Filesize

        300KB

      • memory/2444-335-0x0000000006190000-0x00000000061A0000-memory.dmp
        Filesize

        64KB

      • memory/2444-224-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-220-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-191-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-194-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-196-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-192-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-198-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-200-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-202-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-204-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-206-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-208-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-210-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-212-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-214-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-216-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-218-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/2444-222-0x0000000003A70000-0x0000000003AAF000-memory.dmp
        Filesize

        252KB

      • memory/3328-177-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-184-0x0000000004D00000-0x0000000004D10000-memory.dmp
        Filesize

        64KB

      • memory/3328-155-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-185-0x0000000004D00000-0x0000000004D10000-memory.dmp
        Filesize

        64KB

      • memory/3328-175-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-183-0x0000000004D00000-0x0000000004D10000-memory.dmp
        Filesize

        64KB

      • memory/3328-181-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/3328-173-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-180-0x0000000004D00000-0x0000000004D10000-memory.dmp
        Filesize

        64KB

      • memory/3328-159-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-179-0x0000000004D00000-0x0000000004D10000-memory.dmp
        Filesize

        64KB

      • memory/3328-178-0x0000000004D00000-0x0000000004D10000-memory.dmp
        Filesize

        64KB

      • memory/3328-186-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/3328-157-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-153-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-171-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-169-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-167-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-165-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-163-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-161-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-151-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-150-0x0000000002920000-0x0000000002932000-memory.dmp
        Filesize

        72KB

      • memory/3328-149-0x0000000004D10000-0x00000000052B4000-memory.dmp
        Filesize

        5.6MB

      • memory/3328-148-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB