Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 06:49

General

  • Target

    751fce1cb08eb2672882753488312a45cf12a40c150d0e50ee783c24c922a5d8.exe

  • Size

    683KB

  • MD5

    048a7653edb3d9f6a3a45bd554a2ad66

  • SHA1

    ac95f319942796169716a8b5c72620cb3349b863

  • SHA256

    751fce1cb08eb2672882753488312a45cf12a40c150d0e50ee783c24c922a5d8

  • SHA512

    0cfadbde624fe3d65f7cb75bf0b6b2a7486b70c24f6f51f0f301f7e2400e3c8c391efc2c3cc88be24b719050568c08d1ba35df04a74cf261302face4f63a9a35

  • SSDEEP

    12288:HMrfy90mnJoBtj85/iccZJsWtoFQmwm80LNHz8KhRJgh62J4VW8foq:wy9JoBt85/iccZHtoFPw8A86laboq

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751fce1cb08eb2672882753488312a45cf12a40c150d0e50ee783c24c922a5d8.exe
    "C:\Users\Admin\AppData\Local\Temp\751fce1cb08eb2672882753488312a45cf12a40c150d0e50ee783c24c922a5d8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un411851.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un411851.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7508.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7508.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 1080
          4⤵
          • Program crash
          PID:3964
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6420.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6420.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1776
          4⤵
          • Program crash
          PID:780
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si858662.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si858662.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3012 -ip 3012
    1⤵
      PID:4056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4132 -ip 4132
      1⤵
        PID:3292

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si858662.exe
        Filesize

        175KB

        MD5

        5e709551a677cea1d0246e77abd05c8e

        SHA1

        19b7f1f38f11dfccdc89aacd2f22ad1c159c81fc

        SHA256

        a6c7d8e211fc9a3a6adc6cf5cceb2de6d828d5fab5187279236e93a1aed55179

        SHA512

        919dee940e1e40503644de26e4d687e4d319076ec53a22f4d3acd9c4c32a02cd1c93d18aa6dec5aadd0fb6af1a4cc6b636d71a475e9ac8e97482acef97becacb

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si858662.exe
        Filesize

        175KB

        MD5

        5e709551a677cea1d0246e77abd05c8e

        SHA1

        19b7f1f38f11dfccdc89aacd2f22ad1c159c81fc

        SHA256

        a6c7d8e211fc9a3a6adc6cf5cceb2de6d828d5fab5187279236e93a1aed55179

        SHA512

        919dee940e1e40503644de26e4d687e4d319076ec53a22f4d3acd9c4c32a02cd1c93d18aa6dec5aadd0fb6af1a4cc6b636d71a475e9ac8e97482acef97becacb

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un411851.exe
        Filesize

        541KB

        MD5

        987ded3758a93b5aecc314d543036c35

        SHA1

        c87d869bb0116a708d7f30cfcf0943510b3097b4

        SHA256

        71f8d6350e5fa073732c83cef6aaf5dd48ccf579cb68386cac0298dd85ca376c

        SHA512

        86fb09b51309b1e7abac0417e2107d1dd09904f90c663e88078a3922d325ca8c7b920dc6fbd3eec69fbc28d6c79f483746573d41f78421a16686d1c34642aef5

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un411851.exe
        Filesize

        541KB

        MD5

        987ded3758a93b5aecc314d543036c35

        SHA1

        c87d869bb0116a708d7f30cfcf0943510b3097b4

        SHA256

        71f8d6350e5fa073732c83cef6aaf5dd48ccf579cb68386cac0298dd85ca376c

        SHA512

        86fb09b51309b1e7abac0417e2107d1dd09904f90c663e88078a3922d325ca8c7b920dc6fbd3eec69fbc28d6c79f483746573d41f78421a16686d1c34642aef5

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7508.exe
        Filesize

        322KB

        MD5

        54d347d2e2c808b13e69206cd6c5df73

        SHA1

        d423d48df35e60fbff276e2d9a952b18a0b33293

        SHA256

        de25e41b8df809af21190ee0f79787212a59b44b70a3ebc2c90a84f261b06f1f

        SHA512

        19e8a50d8ca1781245becd44a104c8959ccc5764fb21875ab7982675b7a76b798cb8c4b04fff0e5d8e857e66c412be599eda79ca5588d92f98fc2813767f4a20

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7508.exe
        Filesize

        322KB

        MD5

        54d347d2e2c808b13e69206cd6c5df73

        SHA1

        d423d48df35e60fbff276e2d9a952b18a0b33293

        SHA256

        de25e41b8df809af21190ee0f79787212a59b44b70a3ebc2c90a84f261b06f1f

        SHA512

        19e8a50d8ca1781245becd44a104c8959ccc5764fb21875ab7982675b7a76b798cb8c4b04fff0e5d8e857e66c412be599eda79ca5588d92f98fc2813767f4a20

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6420.exe
        Filesize

        379KB

        MD5

        b97d44eeebecd7f62cee61706ca89956

        SHA1

        6aea5e74959434d4f28a61e5cfddebd0455f85d3

        SHA256

        3a32189fcbcd73dfc612ba90771b30b9b973bcb3571649d8baaa69aaa866f98a

        SHA512

        03d95d1188bf91b8139940b40043ad3e2fe6a02f32b7e12a6c88e11b566e78ecf1d13853bddd47ab29172f46cd693e3f1fb73df1ba9d9f3873bdd5931af89617

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6420.exe
        Filesize

        379KB

        MD5

        b97d44eeebecd7f62cee61706ca89956

        SHA1

        6aea5e74959434d4f28a61e5cfddebd0455f85d3

        SHA256

        3a32189fcbcd73dfc612ba90771b30b9b973bcb3571649d8baaa69aaa866f98a

        SHA512

        03d95d1188bf91b8139940b40043ad3e2fe6a02f32b7e12a6c88e11b566e78ecf1d13853bddd47ab29172f46cd693e3f1fb73df1ba9d9f3873bdd5931af89617

      • memory/3012-148-0x00000000071B0000-0x0000000007754000-memory.dmp
        Filesize

        5.6MB

      • memory/3012-149-0x0000000002D80000-0x0000000002DAD000-memory.dmp
        Filesize

        180KB

      • memory/3012-150-0x00000000071A0000-0x00000000071B0000-memory.dmp
        Filesize

        64KB

      • memory/3012-152-0x00000000071A0000-0x00000000071B0000-memory.dmp
        Filesize

        64KB

      • memory/3012-151-0x00000000071A0000-0x00000000071B0000-memory.dmp
        Filesize

        64KB

      • memory/3012-153-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-154-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-156-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-158-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-160-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-162-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-164-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-166-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-168-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-170-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-172-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-174-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-176-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-178-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-180-0x0000000004D50000-0x0000000004D62000-memory.dmp
        Filesize

        72KB

      • memory/3012-181-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/3012-182-0x00000000071A0000-0x00000000071B0000-memory.dmp
        Filesize

        64KB

      • memory/3012-183-0x00000000071A0000-0x00000000071B0000-memory.dmp
        Filesize

        64KB

      • memory/3012-184-0x00000000071A0000-0x00000000071B0000-memory.dmp
        Filesize

        64KB

      • memory/3012-186-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/4020-1122-0x0000000000C40000-0x0000000000C72000-memory.dmp
        Filesize

        200KB

      • memory/4020-1124-0x00000000056B0000-0x00000000056C0000-memory.dmp
        Filesize

        64KB

      • memory/4020-1123-0x00000000056B0000-0x00000000056C0000-memory.dmp
        Filesize

        64KB

      • memory/4132-194-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-228-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-198-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-200-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-202-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-204-0x0000000002C60000-0x0000000002CAB000-memory.dmp
        Filesize

        300KB

      • memory/4132-206-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-208-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-210-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-212-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-209-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-205-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-214-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-216-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-218-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-220-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-222-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-224-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-226-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-196-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-1101-0x0000000007990000-0x0000000007FA8000-memory.dmp
        Filesize

        6.1MB

      • memory/4132-1102-0x0000000007FB0000-0x00000000080BA000-memory.dmp
        Filesize

        1.0MB

      • memory/4132-1103-0x00000000080C0000-0x00000000080D2000-memory.dmp
        Filesize

        72KB

      • memory/4132-1104-0x00000000080E0000-0x000000000811C000-memory.dmp
        Filesize

        240KB

      • memory/4132-1105-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-1107-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/4132-1108-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/4132-1109-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-1110-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-1111-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-1112-0x0000000008C80000-0x0000000008E42000-memory.dmp
        Filesize

        1.8MB

      • memory/4132-1113-0x0000000008E50000-0x000000000937C000-memory.dmp
        Filesize

        5.2MB

      • memory/4132-192-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-191-0x0000000007140000-0x000000000717F000-memory.dmp
        Filesize

        252KB

      • memory/4132-1114-0x00000000072D0000-0x00000000072E0000-memory.dmp
        Filesize

        64KB

      • memory/4132-1115-0x0000000006C60000-0x0000000006CD6000-memory.dmp
        Filesize

        472KB

      • memory/4132-1116-0x000000000A7B0000-0x000000000A800000-memory.dmp
        Filesize

        320KB