Analysis

  • max time kernel
    129s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 04:01

General

  • Target

    9722a49171adc32b78c3f9ba5153377e6e778cf12dd858898abb41499f7fa19d.exe

  • Size

    664KB

  • MD5

    834b7c18805228d197414e4ec415dcae

  • SHA1

    d7604c6fa68173b31c55b5112cc9a3c57dbf76ee

  • SHA256

    9722a49171adc32b78c3f9ba5153377e6e778cf12dd858898abb41499f7fa19d

  • SHA512

    41901bafbbb8cb85431eb252b2c12b150389a31a9a93856fa711208d306448f6985bc5013d70b93c2af631d780527159f98c644fc0ec84fe0d0c363a702367fe

  • SSDEEP

    12288:IVaVtadukTDcT7VqrPl/eo2E+4YoOOvpv0V7f40cKkyRluPsyM06u44CexnI:IVCiIfMr9/12EbYo9xUf40cKkyn9yM0a

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9722a49171adc32b78c3f9ba5153377e6e778cf12dd858898abb41499f7fa19d.exe
    "C:\Users\Admin\AppData\Local\Temp\9722a49171adc32b78c3f9ba5153377e6e778cf12dd858898abb41499f7fa19d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziQC9687.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziQC9687.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr510069.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr510069.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:596
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku260293.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku260293.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 352 -s 1328
          4⤵
          • Program crash
          PID:3768
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr097905.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr097905.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 496
      2⤵
      • Program crash
      PID:2508
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 352 -ip 352
    1⤵
      PID:4212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1256 -ip 1256
      1⤵
        PID:396
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start wuauserv
        1⤵
        • Launches sc.exe
        PID:5016

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr097905.exe
        Filesize

        175KB

        MD5

        5f975b4331673c30c9ac4d5489f3cd63

        SHA1

        bbb4c7f8fcbe773d2998c301a0e4c1d5f802baff

        SHA256

        0a72e4acc80b7c72d377d96bc308c972f6aac8bbf180570a52152f71f9f3f5a9

        SHA512

        0d6db9c03d06ece44fb3780bd25ffc5ef975ad14347bcce1349b006c1db266f82e5b18e33f75152c1127ec935067e330e363b045543fbcd8801bdab9d878975c

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr097905.exe
        Filesize

        175KB

        MD5

        5f975b4331673c30c9ac4d5489f3cd63

        SHA1

        bbb4c7f8fcbe773d2998c301a0e4c1d5f802baff

        SHA256

        0a72e4acc80b7c72d377d96bc308c972f6aac8bbf180570a52152f71f9f3f5a9

        SHA512

        0d6db9c03d06ece44fb3780bd25ffc5ef975ad14347bcce1349b006c1db266f82e5b18e33f75152c1127ec935067e330e363b045543fbcd8801bdab9d878975c

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziQC9687.exe
        Filesize

        387KB

        MD5

        53caf17adc839a4667992c6c0ea06d36

        SHA1

        733ef02662f6384bc3a76e8bbc6064793315030c

        SHA256

        be6e81f0b16af02d9133ddf034057fd31fa315165517125f1c348d676001527f

        SHA512

        eb8c2b9ada459f27163a234c84efad7ee04b8ddede5f28e58ff500b190eba4a14467843e546d644e04fc460049a59bbce0e1843474fdcfd48f7d411e05c326b7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziQC9687.exe
        Filesize

        387KB

        MD5

        53caf17adc839a4667992c6c0ea06d36

        SHA1

        733ef02662f6384bc3a76e8bbc6064793315030c

        SHA256

        be6e81f0b16af02d9133ddf034057fd31fa315165517125f1c348d676001527f

        SHA512

        eb8c2b9ada459f27163a234c84efad7ee04b8ddede5f28e58ff500b190eba4a14467843e546d644e04fc460049a59bbce0e1843474fdcfd48f7d411e05c326b7

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr510069.exe
        Filesize

        11KB

        MD5

        c9c3eb9eabfde6272d553187852e20d1

        SHA1

        ca3e3be1439463bda64a3d248e9203e310625691

        SHA256

        c1b3bfd5b1c3d5d13640d753e45a63c6df8856cbe52733a84be60b0ba9942542

        SHA512

        42bbbc7f0c2822610c74ce732f9bb231fe8b947d1b3115adfab0e86a478f42f309311d6c61d4c48b52f9ca47acd03fcd729f755243ab89651ec7198f4583efed

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr510069.exe
        Filesize

        11KB

        MD5

        c9c3eb9eabfde6272d553187852e20d1

        SHA1

        ca3e3be1439463bda64a3d248e9203e310625691

        SHA256

        c1b3bfd5b1c3d5d13640d753e45a63c6df8856cbe52733a84be60b0ba9942542

        SHA512

        42bbbc7f0c2822610c74ce732f9bb231fe8b947d1b3115adfab0e86a478f42f309311d6c61d4c48b52f9ca47acd03fcd729f755243ab89651ec7198f4583efed

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku260293.exe
        Filesize

        345KB

        MD5

        c2b4517fec935d1bb36b3e9ada66a492

        SHA1

        8a35e3edae871bef9042f063dd2c1808e21d1033

        SHA256

        2dae1f45f8df7cd6879329e22c470f539402fdda4e430e10a1f3801ef240ee0b

        SHA512

        ad5dc41d34f74d0c687765b9418441f6299d7d75d2e642e8a462220123e073fa8239eed66ee7168768bd183ace5570cec6dc7a38a32332a2cb0e8a754997c000

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku260293.exe
        Filesize

        345KB

        MD5

        c2b4517fec935d1bb36b3e9ada66a492

        SHA1

        8a35e3edae871bef9042f063dd2c1808e21d1033

        SHA256

        2dae1f45f8df7cd6879329e22c470f539402fdda4e430e10a1f3801ef240ee0b

        SHA512

        ad5dc41d34f74d0c687765b9418441f6299d7d75d2e642e8a462220123e073fa8239eed66ee7168768bd183ace5570cec6dc7a38a32332a2cb0e8a754997c000

      • memory/352-195-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-211-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-160-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-161-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-163-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-165-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-167-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-169-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-171-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-173-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-175-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-177-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-179-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-181-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-183-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-185-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-187-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-189-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-191-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-193-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-196-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-199-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-198-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-201-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-158-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-203-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-205-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-207-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-209-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-159-0x0000000006250000-0x00000000067F4000-memory.dmp
        Filesize

        5.6MB

      • memory/352-213-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-215-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-217-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-219-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-221-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-223-0x0000000003870000-0x00000000038AF000-memory.dmp
        Filesize

        252KB

      • memory/352-1068-0x0000000006800000-0x0000000006E18000-memory.dmp
        Filesize

        6.1MB

      • memory/352-1069-0x0000000006E20000-0x0000000006F2A000-memory.dmp
        Filesize

        1.0MB

      • memory/352-1070-0x0000000006F50000-0x0000000006F62000-memory.dmp
        Filesize

        72KB

      • memory/352-1071-0x0000000006F70000-0x0000000006FAC000-memory.dmp
        Filesize

        240KB

      • memory/352-1072-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-1074-0x0000000007260000-0x00000000072C6000-memory.dmp
        Filesize

        408KB

      • memory/352-1075-0x0000000007920000-0x00000000079B2000-memory.dmp
        Filesize

        584KB

      • memory/352-1077-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-1078-0x0000000007A20000-0x0000000007BE2000-memory.dmp
        Filesize

        1.8MB

      • memory/352-1079-0x0000000007BF0000-0x000000000811C000-memory.dmp
        Filesize

        5.2MB

      • memory/352-1080-0x0000000008270000-0x00000000082E6000-memory.dmp
        Filesize

        472KB

      • memory/352-1081-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-1083-0x00000000082F0000-0x0000000008340000-memory.dmp
        Filesize

        320KB

      • memory/352-1082-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-1084-0x0000000006240000-0x0000000006250000-memory.dmp
        Filesize

        64KB

      • memory/352-157-0x0000000001B40000-0x0000000001B8B000-memory.dmp
        Filesize

        300KB

      • memory/596-149-0x0000000000A60000-0x0000000000A6A000-memory.dmp
        Filesize

        40KB

      • memory/1256-134-0x00000000023C0000-0x0000000002446000-memory.dmp
        Filesize

        536KB

      • memory/1256-150-0x0000000000400000-0x0000000000769000-memory.dmp
        Filesize

        3.4MB

      • memory/1256-151-0x00000000023C0000-0x0000000002446000-memory.dmp
        Filesize

        536KB

      • memory/4512-1090-0x0000000000410000-0x0000000000442000-memory.dmp
        Filesize

        200KB

      • memory/4512-1092-0x0000000005030000-0x0000000005040000-memory.dmp
        Filesize

        64KB