Analysis

  • max time kernel
    99s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 05:36

General

  • Target

    ab4d1d34215bb7bcc99d659da90308ca39cfad72f4af8d606ac794ac6fd62869.exe

  • Size

    694KB

  • MD5

    723cfb0af602d2472b422aca467ea4cd

  • SHA1

    bd1e2b5f8013347a133130792c2a0e964b02e2cd

  • SHA256

    ab4d1d34215bb7bcc99d659da90308ca39cfad72f4af8d606ac794ac6fd62869

  • SHA512

    e8a03afecb505d4ba538062be0370d7f6d49b3f1b32f6906e1f3ef5f088b262341594520de41cf08f5d51a3a716f48a3c5004b1ce2210c3d563aac6837b4bc79

  • SSDEEP

    12288:at0qsEAq3kh0snRy24PG5fgCo//RccvbiOpIWaEx7rOJZo+d+pOpB:RTPq0hpnUleChFDdp9aS7rOJ2G+EH

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab4d1d34215bb7bcc99d659da90308ca39cfad72f4af8d606ac794ac6fd62869.exe
    "C:\Users\Admin\AppData\Local\Temp\ab4d1d34215bb7bcc99d659da90308ca39cfad72f4af8d606ac794ac6fd62869.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibm2610.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibm2610.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr307728.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr307728.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3816
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku031366.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku031366.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 1348
          4⤵
          • Program crash
          PID:4284
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr901123.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr901123.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 484
      2⤵
      • Program crash
      PID:4312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2732 -ip 2732
    1⤵
      PID:3700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1000 -ip 1000
      1⤵
        PID:1144

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr901123.exe
        Filesize

        175KB

        MD5

        a3b183310744431c1ae8c6a9e5a8c00c

        SHA1

        e14ba80f5a6c45928c2c1920d36aff461080361a

        SHA256

        10f1c5840d50c1b7f270e354b6f28280a1f19336b37735dfe10069ca7990b9dc

        SHA512

        48a2d4d43b4b4c71301a0feb33c6b4c702c6b4052b79b1b55790ada8dcf52850ad7746ee02d0b408e4390ac91e7f834fea4b03ad90324a03bcdf8df261fd95aa

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr901123.exe
        Filesize

        175KB

        MD5

        a3b183310744431c1ae8c6a9e5a8c00c

        SHA1

        e14ba80f5a6c45928c2c1920d36aff461080361a

        SHA256

        10f1c5840d50c1b7f270e354b6f28280a1f19336b37735dfe10069ca7990b9dc

        SHA512

        48a2d4d43b4b4c71301a0feb33c6b4c702c6b4052b79b1b55790ada8dcf52850ad7746ee02d0b408e4390ac91e7f834fea4b03ad90324a03bcdf8df261fd95aa

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibm2610.exe
        Filesize

        388KB

        MD5

        7da91d63c271024c618c9988ce1f4604

        SHA1

        f2173e9758baffce0ad82ce1b73523b803de1f99

        SHA256

        403314199f08f27a5ddda772c8447ffc00b9034c49bd4e5d760a0446ae3ab3bc

        SHA512

        3b78c1493e26375ba7f8561dd92f59c00b63c21a88a08473393c77951547774e2c9ebb63d4ddb467b320c44c35060726d81fdb3bf453d9e18d0c3ad51edde387

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibm2610.exe
        Filesize

        388KB

        MD5

        7da91d63c271024c618c9988ce1f4604

        SHA1

        f2173e9758baffce0ad82ce1b73523b803de1f99

        SHA256

        403314199f08f27a5ddda772c8447ffc00b9034c49bd4e5d760a0446ae3ab3bc

        SHA512

        3b78c1493e26375ba7f8561dd92f59c00b63c21a88a08473393c77951547774e2c9ebb63d4ddb467b320c44c35060726d81fdb3bf453d9e18d0c3ad51edde387

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr307728.exe
        Filesize

        11KB

        MD5

        5b143b7f6940e9de958b67626b1dbd87

        SHA1

        5ba04498673d2351a6be4139cb39f971a17fa3af

        SHA256

        0e19dc7d29ce59c27cb95ee236362e67132028eef5142897003a78a0395297d2

        SHA512

        bb35a3466ba62ab60d0861bf40be658dd2efbdd839aa4f4e7b3b631b2e39da4ab4674f583cd0319e143b4aa3c2bfd2b7988aaae790b7c3e7e6d4e2efcb04bcaa

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr307728.exe
        Filesize

        11KB

        MD5

        5b143b7f6940e9de958b67626b1dbd87

        SHA1

        5ba04498673d2351a6be4139cb39f971a17fa3af

        SHA256

        0e19dc7d29ce59c27cb95ee236362e67132028eef5142897003a78a0395297d2

        SHA512

        bb35a3466ba62ab60d0861bf40be658dd2efbdd839aa4f4e7b3b631b2e39da4ab4674f583cd0319e143b4aa3c2bfd2b7988aaae790b7c3e7e6d4e2efcb04bcaa

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku031366.exe
        Filesize

        345KB

        MD5

        8a012bcfba83ac9642a3556bbbb63d03

        SHA1

        49c2d3e80367abd491353781d6596dd5eeb76962

        SHA256

        df403a44af2b45dcfdb80f7d89e8f186f41fce7fa4e819f8efa68b4e30b29613

        SHA512

        22f59aa00e0748f84d575cb67cb1ff1bdb6d45c1cf6ea6e377dea9c8759540375dc89e572bd4f500deeb23981d4a79de89fb6213cb6225df07c5e2a6b9c00518

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku031366.exe
        Filesize

        345KB

        MD5

        8a012bcfba83ac9642a3556bbbb63d03

        SHA1

        49c2d3e80367abd491353781d6596dd5eeb76962

        SHA256

        df403a44af2b45dcfdb80f7d89e8f186f41fce7fa4e819f8efa68b4e30b29613

        SHA512

        22f59aa00e0748f84d575cb67cb1ff1bdb6d45c1cf6ea6e377dea9c8759540375dc89e572bd4f500deeb23981d4a79de89fb6213cb6225df07c5e2a6b9c00518

      • memory/1000-149-0x0000000004960000-0x00000000049E6000-memory.dmp
        Filesize

        536KB

      • memory/1000-150-0x0000000000400000-0x0000000002BDB000-memory.dmp
        Filesize

        39.9MB

      • memory/2732-195-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-205-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-158-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-161-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-163-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-159-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-165-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-167-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-169-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-171-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-173-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-175-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-177-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-179-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-182-0x0000000005FB0000-0x0000000005FC0000-memory.dmp
        Filesize

        64KB

      • memory/2732-181-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-185-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-184-0x0000000005FB0000-0x0000000005FC0000-memory.dmp
        Filesize

        64KB

      • memory/2732-187-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-189-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-191-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-193-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-156-0x0000000001A30000-0x0000000001A7B000-memory.dmp
        Filesize

        300KB

      • memory/2732-197-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-199-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-201-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-203-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-157-0x0000000005FC0000-0x0000000006564000-memory.dmp
        Filesize

        5.6MB

      • memory/2732-207-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-209-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-211-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-213-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-215-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-217-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-219-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-221-0x00000000065B0000-0x00000000065EF000-memory.dmp
        Filesize

        252KB

      • memory/2732-1066-0x0000000006770000-0x0000000006D88000-memory.dmp
        Filesize

        6.1MB

      • memory/2732-1067-0x0000000006E10000-0x0000000006F1A000-memory.dmp
        Filesize

        1.0MB

      • memory/2732-1068-0x0000000006F50000-0x0000000006F62000-memory.dmp
        Filesize

        72KB

      • memory/2732-1069-0x0000000006FB0000-0x0000000006FEC000-memory.dmp
        Filesize

        240KB

      • memory/2732-1070-0x0000000005FB0000-0x0000000005FC0000-memory.dmp
        Filesize

        64KB

      • memory/2732-1073-0x0000000007260000-0x00000000072C6000-memory.dmp
        Filesize

        408KB

      • memory/2732-1074-0x0000000007910000-0x00000000079A2000-memory.dmp
        Filesize

        584KB

      • memory/2732-1075-0x0000000007A20000-0x0000000007BE2000-memory.dmp
        Filesize

        1.8MB

      • memory/2732-1076-0x0000000007BF0000-0x000000000811C000-memory.dmp
        Filesize

        5.2MB

      • memory/2732-1077-0x0000000005FB0000-0x0000000005FC0000-memory.dmp
        Filesize

        64KB

      • memory/2732-1078-0x0000000005FB0000-0x0000000005FC0000-memory.dmp
        Filesize

        64KB

      • memory/2732-1079-0x0000000005FB0000-0x0000000005FC0000-memory.dmp
        Filesize

        64KB

      • memory/2732-1080-0x0000000005FB0000-0x0000000005FC0000-memory.dmp
        Filesize

        64KB

      • memory/2732-1081-0x00000000085F0000-0x0000000008666000-memory.dmp
        Filesize

        472KB

      • memory/2732-1082-0x0000000008670000-0x00000000086C0000-memory.dmp
        Filesize

        320KB

      • memory/3816-148-0x00000000009E0000-0x00000000009EA000-memory.dmp
        Filesize

        40KB

      • memory/4260-1090-0x00000000003E0000-0x0000000000412000-memory.dmp
        Filesize

        200KB

      • memory/4260-1091-0x0000000004F70000-0x0000000004F80000-memory.dmp
        Filesize

        64KB