Analysis

  • max time kernel
    61s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 12:11

General

  • Target

    8f51ebf457ab0bf3864a1f624f99c935d70c8b4dcd60bbb006013d6a4b8d30c8.exe

  • Size

    751KB

  • MD5

    faf5d12f83d76c29b793579ff17a847c

  • SHA1

    d440ad7fe6ff7708fe5f002eb782e043f11897f1

  • SHA256

    8f51ebf457ab0bf3864a1f624f99c935d70c8b4dcd60bbb006013d6a4b8d30c8

  • SHA512

    1cc5191192cd3c6f77cf6aaa3202dc6ddf5237c8e58130773ee5df29032a60c2984e82292f07a71a791c2975619f76df678df51e3df571f726382cddd92afb76

  • SSDEEP

    12288:F9+hlaQ6fT0YC+EwRi8Zc5yNlcDxc6hwYcUNLwEgbUt28ivEZgoxhvzzFM:yraQGIAEQi8ZcalwxZ+4gbUt28oEZ1vu

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

muse

C2

176.113.115.145:4125

Attributes
  • auth_value

    b91988a63a24940038d9262827a5320c

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f51ebf457ab0bf3864a1f624f99c935d70c8b4dcd60bbb006013d6a4b8d30c8.exe
    "C:\Users\Admin\AppData\Local\Temp\8f51ebf457ab0bf3864a1f624f99c935d70c8b4dcd60bbb006013d6a4b8d30c8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHc7759.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHc7759.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr730788.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr730788.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2724
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku364252.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku364252.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:252
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 252 -s 1800
          4⤵
          • Program crash
          PID:4956
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr921454.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr921454.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 132
      2⤵
      • Program crash
      PID:3052
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 252 -ip 252
    1⤵
      PID:4204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4380 -ip 4380
      1⤵
        PID:2532

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr921454.exe
        Filesize

        175KB

        MD5

        591efc87ce3974863f97b3fb96d353c9

        SHA1

        d71e0c0d137c7e7395b470c8110b389927d06537

        SHA256

        e3223af8ae969b1135c01c0fe5860c2484054c755e91c04b1d6da4438e4ae5a5

        SHA512

        eeee0be70e2eb30e8345e72ed0d352bcc218ebb709904056ada22e9595f74b6a154c9cc5fe6044e7ac46da7d18ea13b31ae036fa5fa962607fd972d7492b3b56

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr921454.exe
        Filesize

        175KB

        MD5

        591efc87ce3974863f97b3fb96d353c9

        SHA1

        d71e0c0d137c7e7395b470c8110b389927d06537

        SHA256

        e3223af8ae969b1135c01c0fe5860c2484054c755e91c04b1d6da4438e4ae5a5

        SHA512

        eeee0be70e2eb30e8345e72ed0d352bcc218ebb709904056ada22e9595f74b6a154c9cc5fe6044e7ac46da7d18ea13b31ae036fa5fa962607fd972d7492b3b56

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHc7759.exe
        Filesize

        420KB

        MD5

        6ca16a861ab5e7dac5b02e979ce6f81f

        SHA1

        92088493e05ed321cc9e800a72e33080aa85595f

        SHA256

        cb363a673adb11c0bab2fc6df4b0beadfef43093c67d15573ba2baa4bc833d95

        SHA512

        c4a5249b6044c51edcb9e87505defbe4fce7cca336a146a66e30c2c3f05a15108c4b808669666efebbd652b5e3366d7f86f490ef45ddbcc0a1fa162e7e237155

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHc7759.exe
        Filesize

        420KB

        MD5

        6ca16a861ab5e7dac5b02e979ce6f81f

        SHA1

        92088493e05ed321cc9e800a72e33080aa85595f

        SHA256

        cb363a673adb11c0bab2fc6df4b0beadfef43093c67d15573ba2baa4bc833d95

        SHA512

        c4a5249b6044c51edcb9e87505defbe4fce7cca336a146a66e30c2c3f05a15108c4b808669666efebbd652b5e3366d7f86f490ef45ddbcc0a1fa162e7e237155

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr730788.exe
        Filesize

        11KB

        MD5

        a5569b37458871722ce0ff1f5e954903

        SHA1

        a5675df2a5c6056b17247679d2521f0a3304a46c

        SHA256

        e0cbcc50748123d3a79365c770f4823dcc7586c0429ff0f3b06714c8cff3b20f

        SHA512

        ab62d7b8b392a9cd88399f826ba6f4e6b6e591f902e13d718bc5a989f418770d7f7adb09f49d80ed2557221b70a879e0cd05a9715e2981bb23bd1cbbc8137431

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr730788.exe
        Filesize

        11KB

        MD5

        a5569b37458871722ce0ff1f5e954903

        SHA1

        a5675df2a5c6056b17247679d2521f0a3304a46c

        SHA256

        e0cbcc50748123d3a79365c770f4823dcc7586c0429ff0f3b06714c8cff3b20f

        SHA512

        ab62d7b8b392a9cd88399f826ba6f4e6b6e591f902e13d718bc5a989f418770d7f7adb09f49d80ed2557221b70a879e0cd05a9715e2981bb23bd1cbbc8137431

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku364252.exe
        Filesize

        406KB

        MD5

        fd216b10901e4f0bfa6e51ca58e836f8

        SHA1

        0ca6da6af5eddfb944bcee13016e5f9d82254e5e

        SHA256

        30694b600bc9b749d6200231c012ce8543402b907ec24871fc40ca094f0caad5

        SHA512

        aea8beb778e5f11a5f69c3d8303bf76a7899e83c2acb7e8efa76324562363a3c423c74c274e3908023ccab3e7ddd20f4a2767617327f39321290a2113c1e1c83

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku364252.exe
        Filesize

        406KB

        MD5

        fd216b10901e4f0bfa6e51ca58e836f8

        SHA1

        0ca6da6af5eddfb944bcee13016e5f9d82254e5e

        SHA256

        30694b600bc9b749d6200231c012ce8543402b907ec24871fc40ca094f0caad5

        SHA512

        aea8beb778e5f11a5f69c3d8303bf76a7899e83c2acb7e8efa76324562363a3c423c74c274e3908023ccab3e7ddd20f4a2767617327f39321290a2113c1e1c83

      • memory/252-198-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-208-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-159-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-158-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-160-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-161-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-162-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-164-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-166-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-168-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-170-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-172-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-174-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-176-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-178-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-180-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-182-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-184-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-186-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-188-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-190-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-194-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-192-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-196-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-156-0x0000000002BA0000-0x0000000002BEB000-memory.dmp
        Filesize

        300KB

      • memory/252-200-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-202-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-204-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-206-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-157-0x0000000007260000-0x0000000007804000-memory.dmp
        Filesize

        5.6MB

      • memory/252-210-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-212-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-216-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-214-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-218-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-220-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-222-0x0000000007150000-0x000000000718F000-memory.dmp
        Filesize

        252KB

      • memory/252-1067-0x0000000007910000-0x0000000007F28000-memory.dmp
        Filesize

        6.1MB

      • memory/252-1068-0x0000000007F80000-0x000000000808A000-memory.dmp
        Filesize

        1.0MB

      • memory/252-1069-0x00000000080C0000-0x00000000080D2000-memory.dmp
        Filesize

        72KB

      • memory/252-1070-0x00000000080E0000-0x000000000811C000-memory.dmp
        Filesize

        240KB

      • memory/252-1071-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-1074-0x00000000083D0000-0x0000000008462000-memory.dmp
        Filesize

        584KB

      • memory/252-1075-0x0000000008470000-0x00000000084D6000-memory.dmp
        Filesize

        408KB

      • memory/252-1076-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-1077-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-1078-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-1079-0x0000000008E10000-0x0000000008FD2000-memory.dmp
        Filesize

        1.8MB

      • memory/252-1080-0x0000000008FF0000-0x000000000951C000-memory.dmp
        Filesize

        5.2MB

      • memory/252-1081-0x0000000007250000-0x0000000007260000-memory.dmp
        Filesize

        64KB

      • memory/252-1082-0x0000000009750000-0x00000000097C6000-memory.dmp
        Filesize

        472KB

      • memory/252-1083-0x00000000097E0000-0x0000000009830000-memory.dmp
        Filesize

        320KB

      • memory/2724-148-0x0000000000880000-0x000000000088A000-memory.dmp
        Filesize

        40KB

      • memory/3164-1090-0x0000000000970000-0x00000000009A2000-memory.dmp
        Filesize

        200KB

      • memory/3164-1091-0x0000000005580000-0x0000000005590000-memory.dmp
        Filesize

        64KB

      • memory/4380-149-0x0000000004970000-0x00000000049FE000-memory.dmp
        Filesize

        568KB

      • memory/4380-150-0x0000000000400000-0x0000000002BE9000-memory.dmp
        Filesize

        39.9MB