Analysis

  • max time kernel
    93s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 08:41

General

  • Target

    75e49d45230b7149f390f398488320270c8dbb4b74299170c58d93f5a641ddac.exe

  • Size

    684KB

  • MD5

    85d070014776942fc98269184aa908ea

  • SHA1

    e5fa5025c624314c9faa4a3c612350f2b0262969

  • SHA256

    75e49d45230b7149f390f398488320270c8dbb4b74299170c58d93f5a641ddac

  • SHA512

    f49720eb441d5aa5f6e94972ff8c59bcfa1587877ca8e967f8bf14ed2c18d0a151187361e3415ca1c306c5854d88fa99e5e4b6d926f639b7e40aad8294837073

  • SSDEEP

    12288:xMrOy90KHbuIruRlqqOGb6yjC4xR525nLMMSUlkmzL3eL:DybH/y2GtjCE525LcHmzLOL

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75e49d45230b7149f390f398488320270c8dbb4b74299170c58d93f5a641ddac.exe
    "C:\Users\Admin\AppData\Local\Temp\75e49d45230b7149f390f398488320270c8dbb4b74299170c58d93f5a641ddac.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un380516.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un380516.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1493.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1493.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 1080
          4⤵
          • Program crash
          PID:5100
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9801.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9801.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5020
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 1568
          4⤵
          • Program crash
          PID:5004
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si504041.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si504041.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:936
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 936 -ip 936
    1⤵
      PID:3768
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5020 -ip 5020
      1⤵
        PID:4972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si504041.exe
        Filesize

        175KB

        MD5

        c5c7a9be668931d7ba9c23efb1d02acd

        SHA1

        754e7dcb676d55f1ef538672464b2d0a37b2c2e5

        SHA256

        8f8c3e564e0a20c4b41a6dd8dd5d652550dfd5b3e7668b4fd767a4c2c3d798bc

        SHA512

        523efbc3b4ec05e23c9c441963555fedd7fa295795346ff53ee04a3010f364649c58f0c9b266d1870c19661df5fc67f0456b86677948cfb6973d7ed82223c15a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si504041.exe
        Filesize

        175KB

        MD5

        c5c7a9be668931d7ba9c23efb1d02acd

        SHA1

        754e7dcb676d55f1ef538672464b2d0a37b2c2e5

        SHA256

        8f8c3e564e0a20c4b41a6dd8dd5d652550dfd5b3e7668b4fd767a4c2c3d798bc

        SHA512

        523efbc3b4ec05e23c9c441963555fedd7fa295795346ff53ee04a3010f364649c58f0c9b266d1870c19661df5fc67f0456b86677948cfb6973d7ed82223c15a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un380516.exe
        Filesize

        542KB

        MD5

        7d9245bfac0d41ef7cebdf6a249f59e1

        SHA1

        5898030f62ec383f963dfa1c5ca3241ab9b92d7b

        SHA256

        e619748151dc257a5a0399b56061d6637272169d633fd164ccd9ac075fa903e6

        SHA512

        2669ae67e3e50240af53980e558e27f74337674bcfca8f1333082883f5a99634d78fa89f6c37ed0fa12520854ff382a7e5c403bfd0a5dfb75fcf7310edb4cb69

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un380516.exe
        Filesize

        542KB

        MD5

        7d9245bfac0d41ef7cebdf6a249f59e1

        SHA1

        5898030f62ec383f963dfa1c5ca3241ab9b92d7b

        SHA256

        e619748151dc257a5a0399b56061d6637272169d633fd164ccd9ac075fa903e6

        SHA512

        2669ae67e3e50240af53980e558e27f74337674bcfca8f1333082883f5a99634d78fa89f6c37ed0fa12520854ff382a7e5c403bfd0a5dfb75fcf7310edb4cb69

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1493.exe
        Filesize

        321KB

        MD5

        c07a36eea4cb8edb9497f5d71f5ea5b5

        SHA1

        8af24ebe6a1b54fa0a42a65278015cc2a1ef9fb3

        SHA256

        f92f83387020f820c55d9f18da82d0d21b22acc3f1333b7c33f03cd675c5d6c0

        SHA512

        060519b4edf161d32e35aa5bf6aaf67ddafec2e4be73acf4f3cb7e5b7af671b28b101592d37cf4e561a8b412e578f84308f0128ec23de685b6a5529f4db514b7

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1493.exe
        Filesize

        321KB

        MD5

        c07a36eea4cb8edb9497f5d71f5ea5b5

        SHA1

        8af24ebe6a1b54fa0a42a65278015cc2a1ef9fb3

        SHA256

        f92f83387020f820c55d9f18da82d0d21b22acc3f1333b7c33f03cd675c5d6c0

        SHA512

        060519b4edf161d32e35aa5bf6aaf67ddafec2e4be73acf4f3cb7e5b7af671b28b101592d37cf4e561a8b412e578f84308f0128ec23de685b6a5529f4db514b7

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9801.exe
        Filesize

        380KB

        MD5

        95ce0c61e84f883fce55a7eecee68c67

        SHA1

        520c4b4344042d52d2dc2c76ccea9b50080538e7

        SHA256

        fb0aac5c41d1469ad8a90dd837cefa0999752a3687ac96152a822c72def19064

        SHA512

        bf19fd74d2f066b2a4f50758055eecadc6ce050697c3497cbdd325cc3c5d4cc633faaf9b40a3900eb89a61e25fa0e141d31e070f1ac2944afc3499c58a22bce3

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9801.exe
        Filesize

        380KB

        MD5

        95ce0c61e84f883fce55a7eecee68c67

        SHA1

        520c4b4344042d52d2dc2c76ccea9b50080538e7

        SHA256

        fb0aac5c41d1469ad8a90dd837cefa0999752a3687ac96152a822c72def19064

        SHA512

        bf19fd74d2f066b2a4f50758055eecadc6ce050697c3497cbdd325cc3c5d4cc633faaf9b40a3900eb89a61e25fa0e141d31e070f1ac2944afc3499c58a22bce3

      • memory/936-1115-0x0000000000B00000-0x0000000000B32000-memory.dmp
        Filesize

        200KB

      • memory/936-149-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/936-150-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/936-151-0x0000000007110000-0x00000000076B4000-memory.dmp
        Filesize

        5.6MB

      • memory/936-152-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/936-153-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-154-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-156-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-158-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-160-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-162-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-166-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-164-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-168-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-170-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-172-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-174-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-176-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-178-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-180-0x0000000004C00000-0x0000000004C12000-memory.dmp
        Filesize

        72KB

      • memory/936-181-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/936-182-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/936-183-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/936-185-0x0000000000400000-0x0000000002B7E000-memory.dmp
        Filesize

        39.5MB

      • memory/936-148-0x0000000002B80000-0x0000000002BAD000-memory.dmp
        Filesize

        180KB

      • memory/936-1117-0x0000000005380000-0x0000000005390000-memory.dmp
        Filesize

        64KB

      • memory/936-1116-0x0000000005380000-0x0000000005390000-memory.dmp
        Filesize

        64KB

      • memory/5020-196-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-222-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-192-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-198-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-200-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-202-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-204-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-206-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-210-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-208-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-212-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-214-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-216-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-218-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-220-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-194-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-224-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-1097-0x0000000007910000-0x0000000007F28000-memory.dmp
        Filesize

        6.1MB

      • memory/5020-1098-0x0000000007F30000-0x000000000803A000-memory.dmp
        Filesize

        1.0MB

      • memory/5020-1099-0x0000000007350000-0x0000000007360000-memory.dmp
        Filesize

        64KB

      • memory/5020-1100-0x0000000007280000-0x0000000007292000-memory.dmp
        Filesize

        72KB

      • memory/5020-1101-0x00000000072A0000-0x00000000072DC000-memory.dmp
        Filesize

        240KB

      • memory/5020-1103-0x0000000008280000-0x0000000008312000-memory.dmp
        Filesize

        584KB

      • memory/5020-1104-0x0000000008320000-0x0000000008386000-memory.dmp
        Filesize

        408KB

      • memory/5020-1105-0x0000000007350000-0x0000000007360000-memory.dmp
        Filesize

        64KB

      • memory/5020-1106-0x0000000009E10000-0x0000000009FD2000-memory.dmp
        Filesize

        1.8MB

      • memory/5020-191-0x0000000007160000-0x000000000719F000-memory.dmp
        Filesize

        252KB

      • memory/5020-190-0x0000000002B90000-0x0000000002BDB000-memory.dmp
        Filesize

        300KB

      • memory/5020-1107-0x0000000009FE0000-0x000000000A50C000-memory.dmp
        Filesize

        5.2MB

      • memory/5020-1108-0x0000000006C90000-0x0000000006D06000-memory.dmp
        Filesize

        472KB

      • memory/5020-1109-0x000000000A630000-0x000000000A680000-memory.dmp
        Filesize

        320KB