Analysis

  • max time kernel
    99s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 05:21

General

  • Target

    a9c79ba7aecba667a81aab65e3553f3d405099f9ce23f731523f117d1a70f007.exe

  • Size

    689KB

  • MD5

    8282cd6e388786e0d3f5cfb45b8b6cb5

  • SHA1

    81dc6997a7b0de7aeddfbfdb0382f5468d5f3562

  • SHA256

    a9c79ba7aecba667a81aab65e3553f3d405099f9ce23f731523f117d1a70f007

  • SHA512

    353b9ad095be54c2e6193dce371aa37f00a9ee815ad4b89f372f3096266225cb0d47006cc3ae5aa3dceb4a59de2da43f2addb3b1faa3a027c3d54922fe326e8e

  • SSDEEP

    12288:VMrwy90Guj5rP10ikGi9y565hLuBLK3huSvcbmJKv1FGCfig3vWb8onh:Jyit0D0EfaBLKRuqcbmJKXGCag3vWb8W

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9c79ba7aecba667a81aab65e3553f3d405099f9ce23f731523f117d1a70f007.exe
    "C:\Users\Admin\AppData\Local\Temp\a9c79ba7aecba667a81aab65e3553f3d405099f9ce23f731523f117d1a70f007.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un433666.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un433666.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2091.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2091.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 1084
          4⤵
          • Program crash
          PID:4052
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9412.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9412.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 1344
          4⤵
          • Program crash
          PID:3416
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si282926.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si282926.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1568
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3936 -ip 3936
    1⤵
      PID:4264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1788 -ip 1788
      1⤵
        PID:3292

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si282926.exe
        Filesize

        175KB

        MD5

        b82993997865134fca2a6322ef6153ad

        SHA1

        51fa2c4bf96bafb2b1c70e10843026290f1e116b

        SHA256

        85daa9d00b1e1f04e854e3bd3d411a8fd916737284fed4d8b81c62e362346ce1

        SHA512

        e6c38c5204f1335c81587d89029cd6fcd895aa9edba41b48bb0a6514badfa1442b0e71e8613b909c08ee15d4136735f5aece48848156e1fd5f67ccaf4299d5a9

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si282926.exe
        Filesize

        175KB

        MD5

        b82993997865134fca2a6322ef6153ad

        SHA1

        51fa2c4bf96bafb2b1c70e10843026290f1e116b

        SHA256

        85daa9d00b1e1f04e854e3bd3d411a8fd916737284fed4d8b81c62e362346ce1

        SHA512

        e6c38c5204f1335c81587d89029cd6fcd895aa9edba41b48bb0a6514badfa1442b0e71e8613b909c08ee15d4136735f5aece48848156e1fd5f67ccaf4299d5a9

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un433666.exe
        Filesize

        547KB

        MD5

        498e2c775cae9f2f022f6258b987cff6

        SHA1

        704a17a9015d2fff036ccf5c1cdb08ba71824f90

        SHA256

        20dea3b5bfb09f89a589d832cee23b99d254787c4fb367c53ebda6a636462a0b

        SHA512

        d720ee04a5f52ca6163158638e04b09a58080f28e90f835e189c0c70862c590bc3d7a5ffe60a33b4729b2c01987af6987a0f242a3fed52f1293e6a384af2c658

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un433666.exe
        Filesize

        547KB

        MD5

        498e2c775cae9f2f022f6258b987cff6

        SHA1

        704a17a9015d2fff036ccf5c1cdb08ba71824f90

        SHA256

        20dea3b5bfb09f89a589d832cee23b99d254787c4fb367c53ebda6a636462a0b

        SHA512

        d720ee04a5f52ca6163158638e04b09a58080f28e90f835e189c0c70862c590bc3d7a5ffe60a33b4729b2c01987af6987a0f242a3fed52f1293e6a384af2c658

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2091.exe
        Filesize

        291KB

        MD5

        23822ea8f7c04f4b158c1da70ca94f92

        SHA1

        74d6a204b6629fb444fbd1c50071085104dd0922

        SHA256

        f1a72c0605cdf941732930c534864a577f0c164bc90e804184412fc83ca7f33d

        SHA512

        2edf6552acdac02670d5bba3a1634fbea906de86edaca0d9a1cf9de1f7822642863879f4f61b282b143f53e879e23c9a16cf45196ffa5bd61d7e5fe8a97d961d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2091.exe
        Filesize

        291KB

        MD5

        23822ea8f7c04f4b158c1da70ca94f92

        SHA1

        74d6a204b6629fb444fbd1c50071085104dd0922

        SHA256

        f1a72c0605cdf941732930c534864a577f0c164bc90e804184412fc83ca7f33d

        SHA512

        2edf6552acdac02670d5bba3a1634fbea906de86edaca0d9a1cf9de1f7822642863879f4f61b282b143f53e879e23c9a16cf45196ffa5bd61d7e5fe8a97d961d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9412.exe
        Filesize

        345KB

        MD5

        c93f9dc45e30a579c074a141f0766b25

        SHA1

        db230017fb0f84b786233f5643167623f3e64e5c

        SHA256

        1df15cf86e5c7027a255707a3475b61eb715b19050e0af2fa4bd50e2564e418d

        SHA512

        e15964ac723028d442eb24ada905c67ed1bd060974d0a3a373b8e12d0170c90e7a652a8e169a4f46fb523549655a4bfc73e2ed4337f1fcd53ea1670a3dee104a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9412.exe
        Filesize

        345KB

        MD5

        c93f9dc45e30a579c074a141f0766b25

        SHA1

        db230017fb0f84b786233f5643167623f3e64e5c

        SHA256

        1df15cf86e5c7027a255707a3475b61eb715b19050e0af2fa4bd50e2564e418d

        SHA512

        e15964ac723028d442eb24ada905c67ed1bd060974d0a3a373b8e12d0170c90e7a652a8e169a4f46fb523549655a4bfc73e2ed4337f1fcd53ea1670a3dee104a

      • memory/1568-1122-0x0000000005920000-0x0000000005930000-memory.dmp
        Filesize

        64KB

      • memory/1568-1121-0x0000000000D80000-0x0000000000DB2000-memory.dmp
        Filesize

        200KB

      • memory/1788-488-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-1104-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-1115-0x00000000091B0000-0x00000000096DC000-memory.dmp
        Filesize

        5.2MB

      • memory/1788-1114-0x0000000008FE0000-0x00000000091A2000-memory.dmp
        Filesize

        1.8MB

      • memory/1788-1113-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-1112-0x0000000007CE0000-0x0000000007D30000-memory.dmp
        Filesize

        320KB

      • memory/1788-1111-0x0000000007C40000-0x0000000007CB6000-memory.dmp
        Filesize

        472KB

      • memory/1788-1110-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-1109-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-1108-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-1107-0x0000000007300000-0x0000000007366000-memory.dmp
        Filesize

        408KB

      • memory/1788-1106-0x0000000007260000-0x00000000072F2000-memory.dmp
        Filesize

        584KB

      • memory/1788-1103-0x0000000006F70000-0x0000000006FAC000-memory.dmp
        Filesize

        240KB

      • memory/1788-1102-0x0000000006F50000-0x0000000006F62000-memory.dmp
        Filesize

        72KB

      • memory/1788-1101-0x0000000006E10000-0x0000000006F1A000-memory.dmp
        Filesize

        1.0MB

      • memory/1788-1100-0x0000000006790000-0x0000000006DA8000-memory.dmp
        Filesize

        6.1MB

      • memory/1788-485-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-483-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1788-482-0x0000000001C50000-0x0000000001C9B000-memory.dmp
        Filesize

        300KB

      • memory/1788-223-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-190-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-191-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-193-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-195-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-197-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-199-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-201-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-203-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-205-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-207-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-209-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-211-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-213-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-215-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-217-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-219-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/1788-221-0x0000000005FF0000-0x000000000602F000-memory.dmp
        Filesize

        252KB

      • memory/3936-172-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-150-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/3936-185-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/3936-183-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/3936-152-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/3936-182-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/3936-181-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/3936-180-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-178-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-156-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-148-0x0000000004D00000-0x00000000052A4000-memory.dmp
        Filesize

        5.6MB

      • memory/3936-154-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-168-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-170-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-153-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-166-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-164-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-162-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-160-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-158-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-151-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/3936-174-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB

      • memory/3936-149-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/3936-176-0x0000000004C80000-0x0000000004C92000-memory.dmp
        Filesize

        72KB