Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 18:35

General

  • Target

    2235c9574f3dcad27f1a76cfdd14f7e7e83b31dd880ea0fef36fa034c7360936.exe

  • Size

    673KB

  • MD5

    487b9988714dba1390b206084c6dfb5e

  • SHA1

    77f858f049835dbeed2c11f0b7764fe65c1efe0a

  • SHA256

    2235c9574f3dcad27f1a76cfdd14f7e7e83b31dd880ea0fef36fa034c7360936

  • SHA512

    aea324c07dca4d39bbd463af789696439fbc4dad5c10e3a3df7086bd838d3ed80a0bf607a49e97c53ad9a68d6b9459f00c2983a74d044496fb78a4f416f41a8e

  • SSDEEP

    12288:UMrQy90PmiUyu9qWXYehaGmCFIsmkeH8gsomVX+YpvhapZl0Nf+s2l:Eyo4yuX7hae88gsoBaYfl0Nf9M

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2235c9574f3dcad27f1a76cfdd14f7e7e83b31dd880ea0fef36fa034c7360936.exe
    "C:\Users\Admin\AppData\Local\Temp\2235c9574f3dcad27f1a76cfdd14f7e7e83b31dd880ea0fef36fa034c7360936.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un984302.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un984302.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2098.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2098.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 1088
          4⤵
          • Program crash
          PID:4752
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9369.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9369.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4960
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 1332
          4⤵
          • Program crash
          PID:2724
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si900829.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si900829.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4624
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4668 -ip 4668
    1⤵
      PID:1636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4960 -ip 4960
      1⤵
        PID:4368

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si900829.exe
        Filesize

        175KB

        MD5

        58980b27daad1a657354eff6201ec6c4

        SHA1

        68c5251a12d426129c40929fcee674526321202a

        SHA256

        ab966e618a09ed3df5626addcc41ee7d3229967c37856d37cd2a63ec775e884e

        SHA512

        9f99cc6ddc66698e1f0c95d6c92dede2c0c65c8f10cd8a8cc0782ea22e81610a108e2e6d0293d0448728938e8aa0107b77818a5116acc72df4f2efd8d336f6e9

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si900829.exe
        Filesize

        175KB

        MD5

        58980b27daad1a657354eff6201ec6c4

        SHA1

        68c5251a12d426129c40929fcee674526321202a

        SHA256

        ab966e618a09ed3df5626addcc41ee7d3229967c37856d37cd2a63ec775e884e

        SHA512

        9f99cc6ddc66698e1f0c95d6c92dede2c0c65c8f10cd8a8cc0782ea22e81610a108e2e6d0293d0448728938e8aa0107b77818a5116acc72df4f2efd8d336f6e9

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un984302.exe
        Filesize

        531KB

        MD5

        2a2414ef80026f6dd2732a3f9b5cdabb

        SHA1

        73445b564c43fc73b8faa1b0f3f2e1fd91955751

        SHA256

        ae6949d43df36b17bf1a0b2fa9eb410ccb0ffb46d1b2b43599e69841865be161

        SHA512

        da8a842c98e3cc1c77a58433f5b741b630a076317e87a23d54b05d66d666bfecb6ace1c6bf37160c3be86e90fe32062f2118779e956c1e02bc1df6485a0c95b5

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un984302.exe
        Filesize

        531KB

        MD5

        2a2414ef80026f6dd2732a3f9b5cdabb

        SHA1

        73445b564c43fc73b8faa1b0f3f2e1fd91955751

        SHA256

        ae6949d43df36b17bf1a0b2fa9eb410ccb0ffb46d1b2b43599e69841865be161

        SHA512

        da8a842c98e3cc1c77a58433f5b741b630a076317e87a23d54b05d66d666bfecb6ace1c6bf37160c3be86e90fe32062f2118779e956c1e02bc1df6485a0c95b5

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2098.exe
        Filesize

        259KB

        MD5

        4dcbefff081530bef32f4c0f1bc85606

        SHA1

        1620be3f762d5674d3716f5ca8e4b82e3a1be99a

        SHA256

        4dc7a3a36b8a70f4a70432cdee216ecd88e2a9fd80ad08344fca985e949f3fe2

        SHA512

        48081d2287df6c0a30f536b8c43d6d7f4fcfd6e4ce3729271559ff6ab8cf470894497c9091cb3a3204e4bfcbd41ecc729078cccd68b96e78e4eb884b47bd4e46

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2098.exe
        Filesize

        259KB

        MD5

        4dcbefff081530bef32f4c0f1bc85606

        SHA1

        1620be3f762d5674d3716f5ca8e4b82e3a1be99a

        SHA256

        4dc7a3a36b8a70f4a70432cdee216ecd88e2a9fd80ad08344fca985e949f3fe2

        SHA512

        48081d2287df6c0a30f536b8c43d6d7f4fcfd6e4ce3729271559ff6ab8cf470894497c9091cb3a3204e4bfcbd41ecc729078cccd68b96e78e4eb884b47bd4e46

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9369.exe
        Filesize

        318KB

        MD5

        3376392d6aff1e221417b7aab6196a69

        SHA1

        598bcb542410a4439872558c0e00e26544bf4e69

        SHA256

        7b94916be650bc63b670cbead5b6cb50db5b7d9bec6c5cc07405c630d01675fe

        SHA512

        1e9a2c94ff0b44e50897ef074eec6952c03c1020749f9c447ea05a65dd46acc7da521dd7fede2797c343ee3aa39fdc3ee60462ccf806060fd3f552f6f2ffe041

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9369.exe
        Filesize

        318KB

        MD5

        3376392d6aff1e221417b7aab6196a69

        SHA1

        598bcb542410a4439872558c0e00e26544bf4e69

        SHA256

        7b94916be650bc63b670cbead5b6cb50db5b7d9bec6c5cc07405c630d01675fe

        SHA512

        1e9a2c94ff0b44e50897ef074eec6952c03c1020749f9c447ea05a65dd46acc7da521dd7fede2797c343ee3aa39fdc3ee60462ccf806060fd3f552f6f2ffe041

      • memory/4624-1122-0x0000000000220000-0x0000000000252000-memory.dmp
        Filesize

        200KB

      • memory/4624-1123-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4668-158-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-172-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-151-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-152-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-154-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-156-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-149-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4668-160-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-162-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-164-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-166-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-168-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-170-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-150-0x0000000004BE0000-0x0000000005184000-memory.dmp
        Filesize

        5.6MB

      • memory/4668-174-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-176-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-178-0x0000000002420000-0x0000000002432000-memory.dmp
        Filesize

        72KB

      • memory/4668-179-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4668-180-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4668-181-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/4668-182-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4668-184-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4668-185-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4668-186-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/4668-148-0x0000000000590000-0x00000000005BD000-memory.dmp
        Filesize

        180KB

      • memory/4960-194-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-224-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/4960-196-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-198-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-200-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-202-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-204-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-206-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-208-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-210-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-212-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-214-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-216-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-218-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-220-0x0000000000610000-0x000000000065B000-memory.dmp
        Filesize

        300KB

      • memory/4960-221-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-223-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/4960-226-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/4960-225-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-192-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-228-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-1101-0x0000000005200000-0x0000000005818000-memory.dmp
        Filesize

        6.1MB

      • memory/4960-1102-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/4960-1103-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/4960-1104-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/4960-1105-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/4960-1106-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/4960-1107-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/4960-1109-0x00000000064B0000-0x0000000006672000-memory.dmp
        Filesize

        1.8MB

      • memory/4960-1110-0x0000000006680000-0x0000000006BAC000-memory.dmp
        Filesize

        5.2MB

      • memory/4960-1111-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/4960-1112-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/4960-1113-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/4960-191-0x0000000004A70000-0x0000000004AAF000-memory.dmp
        Filesize

        252KB

      • memory/4960-1114-0x0000000006CE0000-0x0000000006D56000-memory.dmp
        Filesize

        472KB

      • memory/4960-1115-0x0000000006D70000-0x0000000006DC0000-memory.dmp
        Filesize

        320KB

      • memory/4960-1116-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB