Analysis

  • max time kernel
    61s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 07:09

General

  • Target

    8a8c7725c08fe1256a01c4d4dac6f0e2733b00031e7f707e8339858b901389d3.exe

  • Size

    683KB

  • MD5

    634b385e786f1f4fe638c9e9beeeb70c

  • SHA1

    1968d9f905cadd16a0b394f86ee0e988fb914657

  • SHA256

    8a8c7725c08fe1256a01c4d4dac6f0e2733b00031e7f707e8339858b901389d3

  • SHA512

    f4c69eef69afe449c95076eaef4469cea487b62b834157df8dcbb5b0c41ba4242358fbc816d777f56ee9de7522090c0c993cea146a65cc04fbe08aa48fa93988

  • SSDEEP

    12288:KMrgy90aZBMx13CPUKl7R+2B0yGjRTu84uWHdEo8DG5D:+yhO3kUK7/0yGlTu3Dd8C

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a8c7725c08fe1256a01c4d4dac6f0e2733b00031e7f707e8339858b901389d3.exe
    "C:\Users\Admin\AppData\Local\Temp\8a8c7725c08fe1256a01c4d4dac6f0e2733b00031e7f707e8339858b901389d3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un634706.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un634706.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2390.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2390.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 1092
          4⤵
          • Program crash
          PID:3604
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9632.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9632.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 2020
          4⤵
          • Program crash
          PID:3936
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si000748.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si000748.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3696
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1564 -ip 1564
    1⤵
      PID:2464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1740 -ip 1740
      1⤵
        PID:3396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si000748.exe
        Filesize

        175KB

        MD5

        9257989b3082ebda815e701ca83f0aaa

        SHA1

        44419ffa87ad1ba9f08f23bf964a6225c3924786

        SHA256

        0e8696c59d45da2cc6e107309da368f9df345b13aa2d72e168da046417c95ab8

        SHA512

        7e0a4c78c295452ef9fe33137124ebea07a2e79371d2f764670cb51002ae360d627a838242d66090501b5e91f30f09e7b90538977cad74ffeccf5e56d268c884

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si000748.exe
        Filesize

        175KB

        MD5

        9257989b3082ebda815e701ca83f0aaa

        SHA1

        44419ffa87ad1ba9f08f23bf964a6225c3924786

        SHA256

        0e8696c59d45da2cc6e107309da368f9df345b13aa2d72e168da046417c95ab8

        SHA512

        7e0a4c78c295452ef9fe33137124ebea07a2e79371d2f764670cb51002ae360d627a838242d66090501b5e91f30f09e7b90538977cad74ffeccf5e56d268c884

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un634706.exe
        Filesize

        541KB

        MD5

        db1ca10bd547188b7a1ae4e51d1b5c53

        SHA1

        11b9d8781db422fb8850bc8e54cbd9562ff9b0e4

        SHA256

        5ac5b726990679039676748b0ef8dd59b02cb35b07815fb1bb1fa3ff4096d91a

        SHA512

        a441ef5f7c79a5993db92ac4572a6e784e964f20075605eef686ddcc2de01ce530ea17480084b17caed7155806cc326d8fe9d676958bf5d71a5840a6401369d1

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un634706.exe
        Filesize

        541KB

        MD5

        db1ca10bd547188b7a1ae4e51d1b5c53

        SHA1

        11b9d8781db422fb8850bc8e54cbd9562ff9b0e4

        SHA256

        5ac5b726990679039676748b0ef8dd59b02cb35b07815fb1bb1fa3ff4096d91a

        SHA512

        a441ef5f7c79a5993db92ac4572a6e784e964f20075605eef686ddcc2de01ce530ea17480084b17caed7155806cc326d8fe9d676958bf5d71a5840a6401369d1

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2390.exe
        Filesize

        321KB

        MD5

        153733929a0217a0622f0e62dc5ac18a

        SHA1

        66f90cb8c1294ba24947e900c1194715fe346bb0

        SHA256

        b6ba7517c46126b504e5fe423f529f2745f077ff8910610edfd2652261204cf4

        SHA512

        7cf243c93ecf00ed64f03e6ce5ef19c69d5decd70763eee57bc66fde3b809b9934005116c0e0ca02318ad322b742e2de6f155c295c78bd618802c765a3550e93

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2390.exe
        Filesize

        321KB

        MD5

        153733929a0217a0622f0e62dc5ac18a

        SHA1

        66f90cb8c1294ba24947e900c1194715fe346bb0

        SHA256

        b6ba7517c46126b504e5fe423f529f2745f077ff8910610edfd2652261204cf4

        SHA512

        7cf243c93ecf00ed64f03e6ce5ef19c69d5decd70763eee57bc66fde3b809b9934005116c0e0ca02318ad322b742e2de6f155c295c78bd618802c765a3550e93

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9632.exe
        Filesize

        379KB

        MD5

        c37e2b0289a92d5a842d3ac08b3acb76

        SHA1

        93808ed619cd978134df79a05437c60e999328bf

        SHA256

        658edd51a5704fa33f725ba71c6adefadb0978da60c288be4ac7d91b055f9605

        SHA512

        5d171c5e741490e650a6b7a0ba7f87a629ad96cc3a3c8626865897e559c169fa6a35f28af41324ec53c3f59a3164ecb77a2d9a5c4fbb185d47ff3c004d3cb716

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9632.exe
        Filesize

        379KB

        MD5

        c37e2b0289a92d5a842d3ac08b3acb76

        SHA1

        93808ed619cd978134df79a05437c60e999328bf

        SHA256

        658edd51a5704fa33f725ba71c6adefadb0978da60c288be4ac7d91b055f9605

        SHA512

        5d171c5e741490e650a6b7a0ba7f87a629ad96cc3a3c8626865897e559c169fa6a35f28af41324ec53c3f59a3164ecb77a2d9a5c4fbb185d47ff3c004d3cb716

      • memory/1564-151-0x0000000007200000-0x00000000077A4000-memory.dmp
        Filesize

        5.6MB

      • memory/1564-152-0x0000000002B80000-0x0000000002BAD000-memory.dmp
        Filesize

        180KB

      • memory/1564-153-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/1564-154-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/1564-155-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/1564-156-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-157-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-159-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-161-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-163-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-165-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-167-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-169-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-171-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-173-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-175-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-177-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-179-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-181-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-183-0x00000000070E0000-0x00000000070F2000-memory.dmp
        Filesize

        72KB

      • memory/1564-184-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/1564-185-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/1564-186-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/1564-187-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/1564-189-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/1740-194-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-197-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-195-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-199-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-201-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-203-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-205-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-207-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-209-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-211-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-213-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-215-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-216-0x0000000002B90000-0x0000000002BDB000-memory.dmp
        Filesize

        300KB

      • memory/1740-218-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/1740-220-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/1740-222-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/1740-219-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-223-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-225-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-227-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-229-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-231-0x0000000004CF0000-0x0000000004D2F000-memory.dmp
        Filesize

        252KB

      • memory/1740-1104-0x0000000007790000-0x0000000007DA8000-memory.dmp
        Filesize

        6.1MB

      • memory/1740-1105-0x0000000007E30000-0x0000000007F3A000-memory.dmp
        Filesize

        1.0MB

      • memory/1740-1106-0x0000000007F70000-0x0000000007F82000-memory.dmp
        Filesize

        72KB

      • memory/1740-1107-0x0000000007F90000-0x0000000007FCC000-memory.dmp
        Filesize

        240KB

      • memory/1740-1108-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/1740-1110-0x0000000008280000-0x0000000008312000-memory.dmp
        Filesize

        584KB

      • memory/1740-1111-0x0000000008320000-0x0000000008386000-memory.dmp
        Filesize

        408KB

      • memory/1740-1112-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/1740-1113-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/1740-1114-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/1740-1115-0x0000000008B20000-0x0000000008B96000-memory.dmp
        Filesize

        472KB

      • memory/1740-1116-0x0000000008BB0000-0x0000000008C00000-memory.dmp
        Filesize

        320KB

      • memory/1740-1117-0x0000000008C30000-0x0000000008DF2000-memory.dmp
        Filesize

        1.8MB

      • memory/1740-1118-0x0000000008E00000-0x000000000932C000-memory.dmp
        Filesize

        5.2MB

      • memory/1740-1119-0x0000000004980000-0x0000000004990000-memory.dmp
        Filesize

        64KB

      • memory/3696-1125-0x0000000000ED0000-0x0000000000F02000-memory.dmp
        Filesize

        200KB

      • memory/3696-1126-0x0000000005B00000-0x0000000005B10000-memory.dmp
        Filesize

        64KB