Analysis

  • max time kernel
    125s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 10:16

General

  • Target

    359a1c1dce63bbc53791953399a22df6ebcd44b4dba96d1784ee2097f1d87803.exe

  • Size

    713KB

  • MD5

    9b9156b6dcb39e3b35a086a224a11d52

  • SHA1

    739e56258712df922655278170775eb4173e0191

  • SHA256

    359a1c1dce63bbc53791953399a22df6ebcd44b4dba96d1784ee2097f1d87803

  • SHA512

    70b74d3d6227decfbc4a6dea65536a3ebb342dc670194f0efb834a4fb24783408983084861b57b546405987a2851d9e39d02902b4af1d81e2d794b97f1f9e5dc

  • SSDEEP

    12288:T8oWJCJY3DCEhwEiaYJVx4rdv1GV5uREe6TFgpEAMSgQ6nC8DEsLRhjKWYIBoFi:b2oYGEhGa6VxUdtGrKEcAFQ6RRlBBoM

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\359a1c1dce63bbc53791953399a22df6ebcd44b4dba96d1784ee2097f1d87803.exe
    "C:\Users\Admin\AppData\Local\Temp\359a1c1dce63bbc53791953399a22df6ebcd44b4dba96d1784ee2097f1d87803.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinW6705.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinW6705.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr155826.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr155826.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3864
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku638698.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku638698.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1328
          4⤵
          • Program crash
          PID:4292
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr892963.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr892963.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 496
      2⤵
      • Program crash
      PID:5072
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4268 -ip 4268
    1⤵
      PID:2836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3664 -ip 3664
      1⤵
        PID:772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr892963.exe
        Filesize

        175KB

        MD5

        c5dd023f8011ccb36487cbb5c9d0badf

        SHA1

        a67e24c344df3cefdd1dc924db45ca67e101e3d4

        SHA256

        7016afd4aa13923a95ff6fd67b2e42b91f55fd31e20930af14f289cd9b19ec0c

        SHA512

        2373e18ce0dc56b3067e3b989fc857e0b1c337dc3bf00e3066c082de5d4879f11d8d4d020473f2b56eeb67e1effb919e5af7442c762c273943a6fc25f58a5412

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr892963.exe
        Filesize

        175KB

        MD5

        c5dd023f8011ccb36487cbb5c9d0badf

        SHA1

        a67e24c344df3cefdd1dc924db45ca67e101e3d4

        SHA256

        7016afd4aa13923a95ff6fd67b2e42b91f55fd31e20930af14f289cd9b19ec0c

        SHA512

        2373e18ce0dc56b3067e3b989fc857e0b1c337dc3bf00e3066c082de5d4879f11d8d4d020473f2b56eeb67e1effb919e5af7442c762c273943a6fc25f58a5412

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinW6705.exe
        Filesize

        407KB

        MD5

        cabb3463f51c332c467c2ff736fe05bb

        SHA1

        aadc455ffed9978efd77f729064bb0d4b178f595

        SHA256

        4fad65b6cabba38e0ec7b35cd8a81c916f5d73b24e5428a2107e115a1daad86d

        SHA512

        b4146c8234fdfcbf3fdceee02951896dc408f98ffc93a255239e1e6943a1a960c8f29ffaffd70e14fcd4d4c18f64b83603efef8e7615f330082880e6c0aff9d4

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinW6705.exe
        Filesize

        407KB

        MD5

        cabb3463f51c332c467c2ff736fe05bb

        SHA1

        aadc455ffed9978efd77f729064bb0d4b178f595

        SHA256

        4fad65b6cabba38e0ec7b35cd8a81c916f5d73b24e5428a2107e115a1daad86d

        SHA512

        b4146c8234fdfcbf3fdceee02951896dc408f98ffc93a255239e1e6943a1a960c8f29ffaffd70e14fcd4d4c18f64b83603efef8e7615f330082880e6c0aff9d4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr155826.exe
        Filesize

        11KB

        MD5

        5fa07e8ccf055edf11bd2372900432f0

        SHA1

        ddc5d6fc54d06df47d85955411b5036334f194a0

        SHA256

        81e8f55b18c82e85455874813ef9da8e01a50963ee05cf8a8763c05b146037c6

        SHA512

        353b21e2294e81b3b324e9e2ad7157fbe8ad0ad5e51f2020d1ab080783c20c11ee176240f8a06b37bfc70f694a272981c3fea65729415d7bd0ecd00a7ae272ea

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr155826.exe
        Filesize

        11KB

        MD5

        5fa07e8ccf055edf11bd2372900432f0

        SHA1

        ddc5d6fc54d06df47d85955411b5036334f194a0

        SHA256

        81e8f55b18c82e85455874813ef9da8e01a50963ee05cf8a8763c05b146037c6

        SHA512

        353b21e2294e81b3b324e9e2ad7157fbe8ad0ad5e51f2020d1ab080783c20c11ee176240f8a06b37bfc70f694a272981c3fea65729415d7bd0ecd00a7ae272ea

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku638698.exe
        Filesize

        380KB

        MD5

        6e32a72abf890a2c9a13c750398cc48d

        SHA1

        0e684f0273666a9129c94c15c7426dcf803928f4

        SHA256

        8e26a07ce5e3e1a02b7f5eb9f6c8ef802ebc58fb8b2d9c2dd03b63cedfb76082

        SHA512

        a52d4cb4d29f9c5d7029c168ca693b9b844525866eb6944ff72274ae6ba83a2657bade67028e15d16abc2e62a0b20f4470db769fa501ad34624790c9cc08aa77

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku638698.exe
        Filesize

        380KB

        MD5

        6e32a72abf890a2c9a13c750398cc48d

        SHA1

        0e684f0273666a9129c94c15c7426dcf803928f4

        SHA256

        8e26a07ce5e3e1a02b7f5eb9f6c8ef802ebc58fb8b2d9c2dd03b63cedfb76082

        SHA512

        a52d4cb4d29f9c5d7029c168ca693b9b844525866eb6944ff72274ae6ba83a2657bade67028e15d16abc2e62a0b20f4470db769fa501ad34624790c9cc08aa77

      • memory/3664-150-0x0000000000400000-0x0000000002BE0000-memory.dmp
        Filesize

        39.9MB

      • memory/3664-141-0x00000000048A0000-0x000000000492B000-memory.dmp
        Filesize

        556KB

      • memory/3864-149-0x0000000000CD0000-0x0000000000CDA000-memory.dmp
        Filesize

        40KB

      • memory/3956-1093-0x0000000005A70000-0x0000000005A80000-memory.dmp
        Filesize

        64KB

      • memory/3956-1092-0x0000000000F00000-0x0000000000F32000-memory.dmp
        Filesize

        200KB

      • memory/4268-195-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-207-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-165-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-164-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-168-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-167-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-170-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-171-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-173-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-175-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-177-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-179-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-181-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-183-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-185-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-187-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-191-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-189-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-193-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-160-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-197-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-199-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-201-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-203-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-205-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-162-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-209-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-211-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-213-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-215-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-217-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-219-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-223-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-221-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-1068-0x0000000007920000-0x0000000007F38000-memory.dmp
        Filesize

        6.1MB

      • memory/4268-1069-0x0000000007F70000-0x000000000807A000-memory.dmp
        Filesize

        1.0MB

      • memory/4268-1070-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/4268-1071-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-1072-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/4268-1075-0x00000000083C0000-0x0000000008426000-memory.dmp
        Filesize

        408KB

      • memory/4268-1076-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-1077-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-1078-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-1079-0x0000000008A70000-0x0000000008B02000-memory.dmp
        Filesize

        584KB

      • memory/4268-1080-0x0000000007360000-0x0000000007370000-memory.dmp
        Filesize

        64KB

      • memory/4268-1081-0x0000000009F30000-0x000000000A0F2000-memory.dmp
        Filesize

        1.8MB

      • memory/4268-1082-0x000000000A110000-0x000000000A63C000-memory.dmp
        Filesize

        5.2MB

      • memory/4268-1083-0x0000000006D20000-0x0000000006D96000-memory.dmp
        Filesize

        472KB

      • memory/4268-159-0x0000000007270000-0x00000000072AF000-memory.dmp
        Filesize

        252KB

      • memory/4268-158-0x0000000007370000-0x0000000007914000-memory.dmp
        Filesize

        5.6MB

      • memory/4268-157-0x0000000002B90000-0x0000000002BDB000-memory.dmp
        Filesize

        300KB

      • memory/4268-1084-0x000000000A780000-0x000000000A7D0000-memory.dmp
        Filesize

        320KB