Analysis

  • max time kernel
    103s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 05:34

General

  • Target

    e8f8a32897b19392b12b57bb22763b99398ff96129cb46df534538efc706fe53.exe

  • Size

    689KB

  • MD5

    121ca05881210860f1b3237cf6687ea6

  • SHA1

    39fbe08b06cce20fc0fab0f877d897a29f722429

  • SHA256

    e8f8a32897b19392b12b57bb22763b99398ff96129cb46df534538efc706fe53

  • SHA512

    22bb837285f1df73545e8cd0b4eb4149fe348cb231e21357ce0a5d64b1781774e3fc674b9987d21149b4d5e890083fd9500466957f9cca11af43657dfb4033e6

  • SSDEEP

    12288:wMrcy90u1iwbF97NIiXq0sPz1y365hLu2o6KDxGmtekvTFE5figyb763dYk:8yB1le0sLcqfan6qomtekZE5agyiuk

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8f8a32897b19392b12b57bb22763b99398ff96129cb46df534538efc706fe53.exe
    "C:\Users\Admin\AppData\Local\Temp\e8f8a32897b19392b12b57bb22763b99398ff96129cb46df534538efc706fe53.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un081700.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un081700.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6605.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6605.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 1080
          4⤵
          • Program crash
          PID:3708
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1477.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1477.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 1376
          4⤵
          • Program crash
          PID:5024
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si106200.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si106200.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4228
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4744 -ip 4744
    1⤵
      PID:2748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3872 -ip 3872
      1⤵
        PID:3492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si106200.exe
        Filesize

        175KB

        MD5

        3d84942e04e6fb7aa81efc9e87d085e0

        SHA1

        d1ad323d81a07ba5a3fe8be38972ca9c12bdea72

        SHA256

        30f4ad891d0977a701298cd8ff68aca68d7af31a3cfb402cd156b5fa83693f9e

        SHA512

        0452814ad18c2875610ff2abaa41c5df7464dbcf46406a9f18ec671357353d32c4a1955b053e0a9dad748c2b7c26450c8435a985ee929fe6e5674ea9621087b1

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si106200.exe
        Filesize

        175KB

        MD5

        3d84942e04e6fb7aa81efc9e87d085e0

        SHA1

        d1ad323d81a07ba5a3fe8be38972ca9c12bdea72

        SHA256

        30f4ad891d0977a701298cd8ff68aca68d7af31a3cfb402cd156b5fa83693f9e

        SHA512

        0452814ad18c2875610ff2abaa41c5df7464dbcf46406a9f18ec671357353d32c4a1955b053e0a9dad748c2b7c26450c8435a985ee929fe6e5674ea9621087b1

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un081700.exe
        Filesize

        547KB

        MD5

        e61da007bff77f073c5d7f1e8afd0e4c

        SHA1

        1efa177868f614e1da8fbbbe0efc8a2f0eb28f30

        SHA256

        67666372dbad0286e932b1c2fcfcbd048d5c4e9188bc97e4a450a97d87df2a9e

        SHA512

        9f357049bf8a85163b65d32c2026a0c5fe9ec5a8d086b25322af2a3420ba770dd07c0e56a587d527ceefdf944c04d2dea3233231040913776b61bfbce085227d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un081700.exe
        Filesize

        547KB

        MD5

        e61da007bff77f073c5d7f1e8afd0e4c

        SHA1

        1efa177868f614e1da8fbbbe0efc8a2f0eb28f30

        SHA256

        67666372dbad0286e932b1c2fcfcbd048d5c4e9188bc97e4a450a97d87df2a9e

        SHA512

        9f357049bf8a85163b65d32c2026a0c5fe9ec5a8d086b25322af2a3420ba770dd07c0e56a587d527ceefdf944c04d2dea3233231040913776b61bfbce085227d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6605.exe
        Filesize

        291KB

        MD5

        79435a2cfe678ac0e48a80dc2965748c

        SHA1

        5822d1090357ce8bece6582c7d117af9e0e5839e

        SHA256

        621eef2f203e4071c039f2cc0c883d9fe0e34f59ab2b960f59f1aa807f1ab09e

        SHA512

        58a9828387dd2132a561e39397cd9ce4debf3ff27bec684ffba2c06c1782c2e28da1c2daf883804beeed90f9d0e5a19ae585c8c2ec1f578c7154151ad97dac82

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6605.exe
        Filesize

        291KB

        MD5

        79435a2cfe678ac0e48a80dc2965748c

        SHA1

        5822d1090357ce8bece6582c7d117af9e0e5839e

        SHA256

        621eef2f203e4071c039f2cc0c883d9fe0e34f59ab2b960f59f1aa807f1ab09e

        SHA512

        58a9828387dd2132a561e39397cd9ce4debf3ff27bec684ffba2c06c1782c2e28da1c2daf883804beeed90f9d0e5a19ae585c8c2ec1f578c7154151ad97dac82

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1477.exe
        Filesize

        345KB

        MD5

        9fdfe430e9fb8b6944f24437f40d5896

        SHA1

        685fa72c3473bd496451d4931275716bb968de7d

        SHA256

        b29c8427a8eda69603288240d8d422dac42c48400ad468cc89005b5913363ca6

        SHA512

        5d6291a84999aa9ebcb83f1c7a244cb7ad9751ccdb0b0fc9f2ae501826d7dc2c0cf3f5b9253eb789228ebb68faafe2abd3c5d10cf053fcf1985f20b3eae9bd19

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1477.exe
        Filesize

        345KB

        MD5

        9fdfe430e9fb8b6944f24437f40d5896

        SHA1

        685fa72c3473bd496451d4931275716bb968de7d

        SHA256

        b29c8427a8eda69603288240d8d422dac42c48400ad468cc89005b5913363ca6

        SHA512

        5d6291a84999aa9ebcb83f1c7a244cb7ad9751ccdb0b0fc9f2ae501826d7dc2c0cf3f5b9253eb789228ebb68faafe2abd3c5d10cf053fcf1985f20b3eae9bd19

      • memory/3872-1102-0x0000000006E10000-0x0000000006F1A000-memory.dmp
        Filesize

        1.0MB

      • memory/3872-1101-0x0000000006770000-0x0000000006D88000-memory.dmp
        Filesize

        6.1MB

      • memory/3872-221-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-218-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-204-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-206-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-1115-0x0000000007F50000-0x000000000847C000-memory.dmp
        Filesize

        5.2MB

      • memory/3872-1114-0x0000000007D80000-0x0000000007F42000-memory.dmp
        Filesize

        1.8MB

      • memory/3872-1113-0x0000000007CF0000-0x0000000007D40000-memory.dmp
        Filesize

        320KB

      • memory/3872-1112-0x0000000007C60000-0x0000000007CD6000-memory.dmp
        Filesize

        472KB

      • memory/3872-208-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-1111-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-1110-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-1109-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-1107-0x0000000007300000-0x0000000007366000-memory.dmp
        Filesize

        408KB

      • memory/3872-1106-0x0000000007260000-0x00000000072F2000-memory.dmp
        Filesize

        584KB

      • memory/3872-1105-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-1104-0x0000000006F70000-0x0000000006FAC000-memory.dmp
        Filesize

        240KB

      • memory/3872-1103-0x0000000006F50000-0x0000000006F62000-memory.dmp
        Filesize

        72KB

      • memory/3872-220-0x0000000001B00000-0x0000000001B4B000-memory.dmp
        Filesize

        300KB

      • memory/3872-228-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-226-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-225-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-192-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-191-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-194-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-196-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-198-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-200-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-202-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-222-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-1117-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-224-0x00000000060A0000-0x00000000060B0000-memory.dmp
        Filesize

        64KB

      • memory/3872-210-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-212-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-214-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/3872-216-0x0000000006000000-0x000000000603F000-memory.dmp
        Filesize

        252KB

      • memory/4228-1122-0x0000000000720000-0x0000000000752000-memory.dmp
        Filesize

        200KB

      • memory/4228-1123-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
        Filesize

        64KB

      • memory/4744-181-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4744-170-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-148-0x0000000004EB0000-0x0000000005454000-memory.dmp
        Filesize

        5.6MB

      • memory/4744-151-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-152-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/4744-186-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/4744-184-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/4744-150-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/4744-183-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/4744-182-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/4744-156-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-180-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-178-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-176-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-174-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-172-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-168-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-166-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-164-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-162-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-160-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-149-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/4744-158-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-153-0x0000000002810000-0x0000000002822000-memory.dmp
        Filesize

        72KB

      • memory/4744-154-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB