Analysis

  • max time kernel
    93s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 05:38

General

  • Target

    a3e595db04ab371ea5fc8ca2c7c3df2598f3596428523cf09b40df58523a6b66.exe

  • Size

    690KB

  • MD5

    a37e5b2b2ae7b4de54094367c7b981a2

  • SHA1

    b8cbf8023d8f94700794d51d91ec022995fea4b4

  • SHA256

    a3e595db04ab371ea5fc8ca2c7c3df2598f3596428523cf09b40df58523a6b66

  • SHA512

    21ebfb1428cc64ea4c1141110f52a072f89a1a4e55918cae8f9d31fef4211e8b4f486c3c1fcfc9535577584f637cc671802cdf19542a51edbe5dd00635645bbb

  • SSDEEP

    12288:IMrKy90HIwB7e3mFDwJWhyR65hLuzI8omwIjLvmFqBfigs0KmSOH7qg:iy6c4DQWI8fazI/mwIXyqBagSOHp

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3e595db04ab371ea5fc8ca2c7c3df2598f3596428523cf09b40df58523a6b66.exe
    "C:\Users\Admin\AppData\Local\Temp\a3e595db04ab371ea5fc8ca2c7c3df2598f3596428523cf09b40df58523a6b66.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un091517.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un091517.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4276
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0383.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0383.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 1080
          4⤵
          • Program crash
          PID:5020
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6579.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6579.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 968
          4⤵
          • Program crash
          PID:4304
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si416999.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si416999.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4428
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1720 -ip 1720
    1⤵
      PID:4488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1636 -ip 1636
      1⤵
        PID:4508

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si416999.exe
        Filesize

        175KB

        MD5

        9713d69a1fa82afaf064d93ca4f957fd

        SHA1

        9519cd69acb9f1def9d52039d2d2e268b03d289c

        SHA256

        21b2d17564484187775f78e81c47b4881e286212674b218cf0bc408c3c98b34b

        SHA512

        d21266d2c4dfa225be2337c9771a848fc45b87c3d642305080379861fc28922ebd18ba7404a564676aee12775d7bdc320a89c717762b902da139165d6f120bd3

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si416999.exe
        Filesize

        175KB

        MD5

        9713d69a1fa82afaf064d93ca4f957fd

        SHA1

        9519cd69acb9f1def9d52039d2d2e268b03d289c

        SHA256

        21b2d17564484187775f78e81c47b4881e286212674b218cf0bc408c3c98b34b

        SHA512

        d21266d2c4dfa225be2337c9771a848fc45b87c3d642305080379861fc28922ebd18ba7404a564676aee12775d7bdc320a89c717762b902da139165d6f120bd3

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un091517.exe
        Filesize

        548KB

        MD5

        329f9e983e049e1feda512cd4532f588

        SHA1

        6810b3dd229ee29602fa6dfcd601a96173da61a9

        SHA256

        696fbbf717e46a448dbcbc6e5600ae4b42b99c6832034934ba7f75b9a8ac7de2

        SHA512

        defb948856f41d26c107a63aa9840aa0012e7cd32a72acfa839db5d3a038d0fcd764e7a031898a5fadf718c69ac39213a6a4e243770fc20a9fa39901082652ca

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un091517.exe
        Filesize

        548KB

        MD5

        329f9e983e049e1feda512cd4532f588

        SHA1

        6810b3dd229ee29602fa6dfcd601a96173da61a9

        SHA256

        696fbbf717e46a448dbcbc6e5600ae4b42b99c6832034934ba7f75b9a8ac7de2

        SHA512

        defb948856f41d26c107a63aa9840aa0012e7cd32a72acfa839db5d3a038d0fcd764e7a031898a5fadf718c69ac39213a6a4e243770fc20a9fa39901082652ca

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0383.exe
        Filesize

        291KB

        MD5

        712d0f3cd51610d709b771cb17597a24

        SHA1

        8c826785c0f9c4329c54ac27d3f7c63edd4822d1

        SHA256

        163f18cc0248f048aacc0649ac58fceb2356aeac47a457ab24d8bd6330d3ec53

        SHA512

        7687272731a14b7e627f58375d7ae9504f3159560ba11001975443d280825f305fbc2ddbbfbc775ceb9c1faee83a237c8c8ff17620e118549480bd41804d3541

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0383.exe
        Filesize

        291KB

        MD5

        712d0f3cd51610d709b771cb17597a24

        SHA1

        8c826785c0f9c4329c54ac27d3f7c63edd4822d1

        SHA256

        163f18cc0248f048aacc0649ac58fceb2356aeac47a457ab24d8bd6330d3ec53

        SHA512

        7687272731a14b7e627f58375d7ae9504f3159560ba11001975443d280825f305fbc2ddbbfbc775ceb9c1faee83a237c8c8ff17620e118549480bd41804d3541

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6579.exe
        Filesize

        345KB

        MD5

        868746fbddbaab7a7cf151aeeedac8fe

        SHA1

        6b03e9cd2bbe513c3abc6a7d345caad7ed11d9e9

        SHA256

        79c40e9081b9fccdd10612cd60e79c0b8ac3d58a6660213b16abda7caa98483c

        SHA512

        812783f4fd14f28b34f31d40d6954293ccb8a23bf1fc6ec45237c8d5c9f906a6bcb2f8c0831b2abc87eaca6114691479038df43492054b6128433b13c012ecbd

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6579.exe
        Filesize

        345KB

        MD5

        868746fbddbaab7a7cf151aeeedac8fe

        SHA1

        6b03e9cd2bbe513c3abc6a7d345caad7ed11d9e9

        SHA256

        79c40e9081b9fccdd10612cd60e79c0b8ac3d58a6660213b16abda7caa98483c

        SHA512

        812783f4fd14f28b34f31d40d6954293ccb8a23bf1fc6ec45237c8d5c9f906a6bcb2f8c0831b2abc87eaca6114691479038df43492054b6128433b13c012ecbd

      • memory/1636-311-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-1102-0x0000000006E10000-0x0000000006E22000-memory.dmp
        Filesize

        72KB

      • memory/1636-1115-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-1114-0x0000000007CE0000-0x000000000820C000-memory.dmp
        Filesize

        5.2MB

      • memory/1636-1113-0x0000000007B10000-0x0000000007CD2000-memory.dmp
        Filesize

        1.8MB

      • memory/1636-1112-0x0000000007AB0000-0x0000000007B00000-memory.dmp
        Filesize

        320KB

      • memory/1636-1111-0x0000000007A20000-0x0000000007A96000-memory.dmp
        Filesize

        472KB

      • memory/1636-1110-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-1109-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-1108-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-1107-0x00000000071C0000-0x0000000007226000-memory.dmp
        Filesize

        408KB

      • memory/1636-1106-0x0000000007120000-0x00000000071B2000-memory.dmp
        Filesize

        584KB

      • memory/1636-1104-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-1103-0x0000000006E30000-0x0000000006E6C000-memory.dmp
        Filesize

        240KB

      • memory/1636-1101-0x0000000006CD0000-0x0000000006DDA000-memory.dmp
        Filesize

        1.0MB

      • memory/1636-1100-0x0000000006650000-0x0000000006C68000-memory.dmp
        Filesize

        6.1MB

      • memory/1636-309-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-307-0x0000000006090000-0x00000000060A0000-memory.dmp
        Filesize

        64KB

      • memory/1636-306-0x0000000001B50000-0x0000000001B9B000-memory.dmp
        Filesize

        300KB

      • memory/1636-223-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-221-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-219-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-190-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-191-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-193-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-195-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-197-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-199-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-201-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-203-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-205-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-207-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-209-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-211-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-213-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-215-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1636-217-0x0000000005FD0000-0x000000000600F000-memory.dmp
        Filesize

        252KB

      • memory/1720-175-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-185-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/1720-173-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-171-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-183-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/1720-182-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/1720-151-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-180-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/1720-179-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/1720-155-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-178-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/1720-177-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-150-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-153-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-184-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/1720-169-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-167-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-165-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-163-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-161-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-159-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-157-0x0000000002820000-0x0000000002832000-memory.dmp
        Filesize

        72KB

      • memory/1720-149-0x0000000004E50000-0x00000000053F4000-memory.dmp
        Filesize

        5.6MB

      • memory/1720-148-0x00000000007E0000-0x000000000080D000-memory.dmp
        Filesize

        180KB

      • memory/4428-1121-0x00000000004C0000-0x00000000004F2000-memory.dmp
        Filesize

        200KB

      • memory/4428-1122-0x0000000005060000-0x0000000005070000-memory.dmp
        Filesize

        64KB