Analysis

  • max time kernel
    61s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 12:11

General

  • Target

    318e781b8424d524893bf708eb1c4e0c1ffd76182036f131e3da8228f2c4d246.exe

  • Size

    697KB

  • MD5

    22d45522c5a93ad97b2133d22a31d7ef

  • SHA1

    bab66d3ed72732a0e5cc5803a1a6f4bde703cbcf

  • SHA256

    318e781b8424d524893bf708eb1c4e0c1ffd76182036f131e3da8228f2c4d246

  • SHA512

    7da6a417cb2bf66247f410af7dbad714aee3e778d5b03bb223642efdf79f67ab98d307faffa70674168a4dce421d297683a72d3d1380c17d896d60d16f7f5392

  • SSDEEP

    12288:gMrDy903EBXEC6FyWqz8rylrZZhrp/YHx8m4sL652GjkAxI9gCsCL+UKJrhCG5:zysQCyWxArZHMxNvDGj9I9Bz+DrhV

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

muse

C2

176.113.115.145:4125

Attributes
  • auth_value

    b91988a63a24940038d9262827a5320c

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\318e781b8424d524893bf708eb1c4e0c1ffd76182036f131e3da8228f2c4d246.exe
    "C:\Users\Admin\AppData\Local\Temp\318e781b8424d524893bf708eb1c4e0c1ffd76182036f131e3da8228f2c4d246.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un552835.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un552835.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3308.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3308.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 1104
          4⤵
          • Program crash
          PID:1980
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9395.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9395.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2556
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 1336
          4⤵
          • Program crash
          PID:4192
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si944137.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si944137.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3468
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4760 -ip 4760
    1⤵
      PID:2668
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2556 -ip 2556
      1⤵
        PID:5056

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si944137.exe
        Filesize

        175KB

        MD5

        6d96b16de384fe84a74fd7b7ebadf126

        SHA1

        0de479608b395a547328cbf8c474e7c956f4250f

        SHA256

        390820e4297f1492e8963fef187e5b0a516056dd5e081b61dd4f4ffaf89fd930

        SHA512

        23f6f0ce1a608b8799ff9cc8db1476237b653e9d588f04aadae45b828abd40d4fc3e56a2f71d0adbd8e8bb7bf002db3efa2e132340e422de36f8a81d90c3d52e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si944137.exe
        Filesize

        175KB

        MD5

        6d96b16de384fe84a74fd7b7ebadf126

        SHA1

        0de479608b395a547328cbf8c474e7c956f4250f

        SHA256

        390820e4297f1492e8963fef187e5b0a516056dd5e081b61dd4f4ffaf89fd930

        SHA512

        23f6f0ce1a608b8799ff9cc8db1476237b653e9d588f04aadae45b828abd40d4fc3e56a2f71d0adbd8e8bb7bf002db3efa2e132340e422de36f8a81d90c3d52e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un552835.exe
        Filesize

        555KB

        MD5

        a676211ebf1ed79b0c3d00385d863474

        SHA1

        a2006218427b7b00d7427812bd64dcae44428ae0

        SHA256

        4d58d88c12b030c771562be7eab97f0d10bd4a8d955b94bf391942ed146ae291

        SHA512

        bc81a5bc39d8c4082f689725f58ed108736da527ddc7409e105ef478d1213fdff121a93ea8970092cbcda607fadcc080252924bf5f12adcaa5b3c270c44d9a5c

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un552835.exe
        Filesize

        555KB

        MD5

        a676211ebf1ed79b0c3d00385d863474

        SHA1

        a2006218427b7b00d7427812bd64dcae44428ae0

        SHA256

        4d58d88c12b030c771562be7eab97f0d10bd4a8d955b94bf391942ed146ae291

        SHA512

        bc81a5bc39d8c4082f689725f58ed108736da527ddc7409e105ef478d1213fdff121a93ea8970092cbcda607fadcc080252924bf5f12adcaa5b3c270c44d9a5c

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3308.exe
        Filesize

        347KB

        MD5

        a189ed22f0f0ce753509146f0cebbbc7

        SHA1

        e7446088e03c6d7f976e2d7c2eeccd374ea165a4

        SHA256

        c462b4b0a121860380845f3220eb9e644edb2fa3c5228fe3d1952c8f0d918cbd

        SHA512

        706afd041211fe849ef1eff32a7ddacd168973050cbfa344635823d5e9873cb14e928924506f2ff9faf233c5a1fd89af0a803720c15ffe430e0919ed12bdd1a8

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3308.exe
        Filesize

        347KB

        MD5

        a189ed22f0f0ce753509146f0cebbbc7

        SHA1

        e7446088e03c6d7f976e2d7c2eeccd374ea165a4

        SHA256

        c462b4b0a121860380845f3220eb9e644edb2fa3c5228fe3d1952c8f0d918cbd

        SHA512

        706afd041211fe849ef1eff32a7ddacd168973050cbfa344635823d5e9873cb14e928924506f2ff9faf233c5a1fd89af0a803720c15ffe430e0919ed12bdd1a8

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9395.exe
        Filesize

        406KB

        MD5

        77afb10617e66fcbdd75c3906b5b5570

        SHA1

        e7cb3fb4d7ddd350f4393aaffa033baa4a25381e

        SHA256

        ca913249321d550b1804b8d2f959280a45d5e00f742b0602a7311a8658922d6e

        SHA512

        6a871c67f631be2003470e091c5436b0e691f0f00c67583c260b70af44e886a869093fe26f8ceacd27878ddc0e187f42ecd46cae8b161d70c296ed65bc68dbd2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9395.exe
        Filesize

        406KB

        MD5

        77afb10617e66fcbdd75c3906b5b5570

        SHA1

        e7cb3fb4d7ddd350f4393aaffa033baa4a25381e

        SHA256

        ca913249321d550b1804b8d2f959280a45d5e00f742b0602a7311a8658922d6e

        SHA512

        6a871c67f631be2003470e091c5436b0e691f0f00c67583c260b70af44e886a869093fe26f8ceacd27878ddc0e187f42ecd46cae8b161d70c296ed65bc68dbd2

      • memory/2556-225-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-1102-0x0000000007F80000-0x0000000007F92000-memory.dmp
        Filesize

        72KB

      • memory/2556-1115-0x00000000096A0000-0x00000000096F0000-memory.dmp
        Filesize

        320KB

      • memory/2556-1114-0x0000000009610000-0x0000000009686000-memory.dmp
        Filesize

        472KB

      • memory/2556-1113-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-1112-0x0000000008D70000-0x000000000929C000-memory.dmp
        Filesize

        5.2MB

      • memory/2556-1111-0x0000000008B90000-0x0000000008D52000-memory.dmp
        Filesize

        1.8MB

      • memory/2556-1110-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-1109-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-1108-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-1107-0x0000000008330000-0x0000000008396000-memory.dmp
        Filesize

        408KB

      • memory/2556-1106-0x0000000008290000-0x0000000008322000-memory.dmp
        Filesize

        584KB

      • memory/2556-1104-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-1103-0x0000000007FA0000-0x0000000007FDC000-memory.dmp
        Filesize

        240KB

      • memory/2556-1101-0x0000000007260000-0x000000000736A000-memory.dmp
        Filesize

        1.0MB

      • memory/2556-1100-0x0000000007940000-0x0000000007F58000-memory.dmp
        Filesize

        6.1MB

      • memory/2556-227-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-223-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-221-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-219-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-217-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-210-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-190-0x0000000002BA0000-0x0000000002BEB000-memory.dmp
        Filesize

        300KB

      • memory/2556-191-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-192-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-194-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-196-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-198-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-200-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-202-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-204-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-206-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-208-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/2556-211-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-213-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-215-0x0000000007380000-0x0000000007390000-memory.dmp
        Filesize

        64KB

      • memory/2556-214-0x0000000004BA0000-0x0000000004BDF000-memory.dmp
        Filesize

        252KB

      • memory/3468-1121-0x0000000000050000-0x0000000000082000-memory.dmp
        Filesize

        200KB

      • memory/3468-1122-0x0000000004940000-0x0000000004950000-memory.dmp
        Filesize

        64KB

      • memory/4760-172-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-148-0x0000000002B90000-0x0000000002BBD000-memory.dmp
        Filesize

        180KB

      • memory/4760-183-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4760-181-0x0000000000400000-0x0000000002B84000-memory.dmp
        Filesize

        39.5MB

      • memory/4760-150-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-180-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-178-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-155-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-176-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-174-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-151-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-184-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4760-167-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4760-165-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-170-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-166-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4760-163-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-161-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-159-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-157-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB

      • memory/4760-149-0x0000000007290000-0x0000000007834000-memory.dmp
        Filesize

        5.6MB

      • memory/4760-169-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4760-185-0x0000000000400000-0x0000000002B84000-memory.dmp
        Filesize

        39.5MB

      • memory/4760-153-0x00000000070F0000-0x0000000007102000-memory.dmp
        Filesize

        72KB