Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 08:27

General

  • Target

    7dec17570af9887f4903207a41f2124d73021dde5958658e716e37326b3fd3b3.exe

  • Size

    686KB

  • MD5

    2440e9c8a2a09dc3e0a88138f14b10c8

  • SHA1

    47f7125990a6a68601eef8b31c0ca334d44802e6

  • SHA256

    7dec17570af9887f4903207a41f2124d73021dde5958658e716e37326b3fd3b3

  • SHA512

    8d4cb5925e0455b83c35ea27391549ed4701d9757fef0fca16089ea010d3ac7362c1ab1af418cba954ab7c74fe767a3783d209c21c8b54593d3c01ff8b9eb3e3

  • SSDEEP

    12288:5Mray90+FENKYKWm6OkRKzAjgQUOfXFyl5UqE6p5hH0UgOu9Weu0jJ:ryxEIKAAcQNXYXUx6CsuAd0jJ

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dec17570af9887f4903207a41f2124d73021dde5958658e716e37326b3fd3b3.exe
    "C:\Users\Admin\AppData\Local\Temp\7dec17570af9887f4903207a41f2124d73021dde5958658e716e37326b3fd3b3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un501278.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un501278.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4228.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4228.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 1080
          4⤵
          • Program crash
          PID:3616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2616.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2616.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 1600
          4⤵
          • Program crash
          PID:4176
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si085014.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si085014.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2420
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 608 -ip 608
    1⤵
      PID:1932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5100 -ip 5100
      1⤵
        PID:4836
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start wuauserv
        1⤵
        • Launches sc.exe
        PID:348

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si085014.exe
        Filesize

        175KB

        MD5

        7bd3bdf92297e531c88f3a80082d5480

        SHA1

        991c1945ff6e815f606275c12251ef8918bb6d55

        SHA256

        4d9a322ae9761ae4e43245fdf2da2d28d22cc9c8512dc2212f293d1d5000922a

        SHA512

        9cc34a328ec019c130140ea4783c77945f91d95786c86cfbc5cd6af0af2b30fccf9c9d215b7f2d5a6bc116b495090953885a6c2a7c738aa4e95fa6a0e7e7e67d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si085014.exe
        Filesize

        175KB

        MD5

        7bd3bdf92297e531c88f3a80082d5480

        SHA1

        991c1945ff6e815f606275c12251ef8918bb6d55

        SHA256

        4d9a322ae9761ae4e43245fdf2da2d28d22cc9c8512dc2212f293d1d5000922a

        SHA512

        9cc34a328ec019c130140ea4783c77945f91d95786c86cfbc5cd6af0af2b30fccf9c9d215b7f2d5a6bc116b495090953885a6c2a7c738aa4e95fa6a0e7e7e67d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un501278.exe
        Filesize

        544KB

        MD5

        51387058ecb48c8d9be42d605a306c9e

        SHA1

        c49fcebc05b2858a5b5ddbf9dee17e57db30f5c3

        SHA256

        aa068bd53a9d91abc08100547176f638a7bf23bc78063bab841804497f6cac53

        SHA512

        07d90e2dc2896a1de886cf85ae3c53416012e2fa8059ab98ba579553ca386df4f164995a835bf1ce03185d01404a60ea1ad16d5f96a0f204af72fa836ef4c836

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un501278.exe
        Filesize

        544KB

        MD5

        51387058ecb48c8d9be42d605a306c9e

        SHA1

        c49fcebc05b2858a5b5ddbf9dee17e57db30f5c3

        SHA256

        aa068bd53a9d91abc08100547176f638a7bf23bc78063bab841804497f6cac53

        SHA512

        07d90e2dc2896a1de886cf85ae3c53416012e2fa8059ab98ba579553ca386df4f164995a835bf1ce03185d01404a60ea1ad16d5f96a0f204af72fa836ef4c836

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4228.exe
        Filesize

        321KB

        MD5

        b1602f1313d918245e9b0130d1c6e10f

        SHA1

        3b5ec06fad282ca8fb91f2a4d2120adbf58e58b6

        SHA256

        77a50ee7c20fb501179e47dfdca40b30a2ffec6498b513686b38aa937e4bf3c9

        SHA512

        a9364cb05547ce11a82c34e158ea4fbfcf1eebbb9ffe2e8c8feaab1c866a942d4b9e60d5f4fd7c9138dc489cbbb8f092a06f5389901b306385dd8e2f51e5def8

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4228.exe
        Filesize

        321KB

        MD5

        b1602f1313d918245e9b0130d1c6e10f

        SHA1

        3b5ec06fad282ca8fb91f2a4d2120adbf58e58b6

        SHA256

        77a50ee7c20fb501179e47dfdca40b30a2ffec6498b513686b38aa937e4bf3c9

        SHA512

        a9364cb05547ce11a82c34e158ea4fbfcf1eebbb9ffe2e8c8feaab1c866a942d4b9e60d5f4fd7c9138dc489cbbb8f092a06f5389901b306385dd8e2f51e5def8

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2616.exe
        Filesize

        380KB

        MD5

        5765ccc5e7e1403cd6f5d257f0fdb8a5

        SHA1

        6ebd33ba3560182f61fcab2a26956edd5b4988de

        SHA256

        0c4d9146ef2df7c7cb88f3647f9453abe1df781dfe3f5132ac405cfe7f7abaf5

        SHA512

        4ff58e95ee40b5303f909e10d8b4600954721a6b8c6da76c2a2b45bc2aac19a1b087c0f5c0e6813565c74eac2c112c9e665d4eb5d1c560ced864f08dda366741

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2616.exe
        Filesize

        380KB

        MD5

        5765ccc5e7e1403cd6f5d257f0fdb8a5

        SHA1

        6ebd33ba3560182f61fcab2a26956edd5b4988de

        SHA256

        0c4d9146ef2df7c7cb88f3647f9453abe1df781dfe3f5132ac405cfe7f7abaf5

        SHA512

        4ff58e95ee40b5303f909e10d8b4600954721a6b8c6da76c2a2b45bc2aac19a1b087c0f5c0e6813565c74eac2c112c9e665d4eb5d1c560ced864f08dda366741

      • memory/608-164-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-170-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-150-0x0000000007240000-0x00000000077E4000-memory.dmp
        Filesize

        5.6MB

      • memory/608-151-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-152-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-154-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-156-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-158-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-160-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-162-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-148-0x0000000002B80000-0x0000000002BAD000-memory.dmp
        Filesize

        180KB

      • memory/608-166-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-168-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-149-0x0000000004840000-0x0000000004850000-memory.dmp
        Filesize

        64KB

      • memory/608-172-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-174-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-176-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-178-0x0000000004AF0000-0x0000000004B02000-memory.dmp
        Filesize

        72KB

      • memory/608-179-0x0000000004840000-0x0000000004850000-memory.dmp
        Filesize

        64KB

      • memory/608-180-0x0000000004840000-0x0000000004850000-memory.dmp
        Filesize

        64KB

      • memory/608-181-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/608-182-0x0000000004840000-0x0000000004850000-memory.dmp
        Filesize

        64KB

      • memory/608-184-0x0000000004840000-0x0000000004850000-memory.dmp
        Filesize

        64KB

      • memory/608-185-0x0000000004840000-0x0000000004850000-memory.dmp
        Filesize

        64KB

      • memory/608-186-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/2420-1121-0x00000000002C0000-0x00000000002F2000-memory.dmp
        Filesize

        200KB

      • memory/2420-1123-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/2420-1122-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/5100-194-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-196-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-198-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-200-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-202-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-205-0x00000000072C0000-0x00000000072D0000-memory.dmp
        Filesize

        64KB

      • memory/5100-204-0x0000000002C60000-0x0000000002CAB000-memory.dmp
        Filesize

        300KB

      • memory/5100-206-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-209-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-207-0x00000000072C0000-0x00000000072D0000-memory.dmp
        Filesize

        64KB

      • memory/5100-211-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-213-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-215-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-217-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-219-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-223-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-225-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-227-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-221-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-1100-0x0000000007980000-0x0000000007F98000-memory.dmp
        Filesize

        6.1MB

      • memory/5100-1101-0x0000000007FA0000-0x00000000080AA000-memory.dmp
        Filesize

        1.0MB

      • memory/5100-1102-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/5100-1103-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/5100-1104-0x00000000072C0000-0x00000000072D0000-memory.dmp
        Filesize

        64KB

      • memory/5100-1106-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/5100-1107-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/5100-1108-0x00000000072C0000-0x00000000072D0000-memory.dmp
        Filesize

        64KB

      • memory/5100-1109-0x00000000072C0000-0x00000000072D0000-memory.dmp
        Filesize

        64KB

      • memory/5100-1110-0x00000000072C0000-0x00000000072D0000-memory.dmp
        Filesize

        64KB

      • memory/5100-1111-0x0000000008C60000-0x0000000008CD6000-memory.dmp
        Filesize

        472KB

      • memory/5100-1112-0x0000000008CF0000-0x0000000008D40000-memory.dmp
        Filesize

        320KB

      • memory/5100-192-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-191-0x0000000004BD0000-0x0000000004C0F000-memory.dmp
        Filesize

        252KB

      • memory/5100-1113-0x00000000072C0000-0x00000000072D0000-memory.dmp
        Filesize

        64KB

      • memory/5100-1114-0x000000000A010000-0x000000000A1D2000-memory.dmp
        Filesize

        1.8MB

      • memory/5100-1115-0x000000000A1E0000-0x000000000A70C000-memory.dmp
        Filesize

        5.2MB