Analysis

  • max time kernel
    72s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 18:39

General

  • Target

    660fc22cf8ca6ce33193da3cccc3aa62c6fc41ccfffb540a96ccf22ef4d14615.exe

  • Size

    672KB

  • MD5

    84d5c9d6f0bd7ffdb3526d7186fa0544

  • SHA1

    a939c624251a28bd424bf89c694c32a7950d1bf4

  • SHA256

    660fc22cf8ca6ce33193da3cccc3aa62c6fc41ccfffb540a96ccf22ef4d14615

  • SHA512

    dc27a3a682a6d7acf1e22e03a02e1101353d56313b40552c5424e4c8a267244ecab91269c2ebc7cc8d105b51f7271a7ba950328cc880b4a1785c9f9f50718c71

  • SSDEEP

    12288:vMrPy90xge5brBXvrXBXZ7K/39lvRuomJg+YXbXFp/2wN9KVr+u:4ycndDRdY3YoAMh3N0Cu

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\660fc22cf8ca6ce33193da3cccc3aa62c6fc41ccfffb540a96ccf22ef4d14615.exe
    "C:\Users\Admin\AppData\Local\Temp\660fc22cf8ca6ce33193da3cccc3aa62c6fc41ccfffb540a96ccf22ef4d14615.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un260421.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un260421.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9515.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9515.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 1084
          4⤵
          • Program crash
          PID:4944
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2308.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2308.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3300
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 1336
          4⤵
          • Program crash
          PID:4360
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073789.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073789.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3700
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4768 -ip 4768
    1⤵
      PID:1992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3300 -ip 3300
      1⤵
        PID:1896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073789.exe
        Filesize

        175KB

        MD5

        9e135adc7b46c885a6201db76b1e2d15

        SHA1

        e0e8f6a14e1a2b973f4784bc94611c58cec68b2a

        SHA256

        ec15aa7fd5f81d387f76cd4531a33c8c3959346b99f32b7375e5a258376f0174

        SHA512

        8486f13f7cd09ca611d30d470378af6b399f9f62972e9409cdfe6e1100848aaaa765c00eb9a4d098640e6be845e579537fd8a8d52751140a3f124642d92a629e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073789.exe
        Filesize

        175KB

        MD5

        9e135adc7b46c885a6201db76b1e2d15

        SHA1

        e0e8f6a14e1a2b973f4784bc94611c58cec68b2a

        SHA256

        ec15aa7fd5f81d387f76cd4531a33c8c3959346b99f32b7375e5a258376f0174

        SHA512

        8486f13f7cd09ca611d30d470378af6b399f9f62972e9409cdfe6e1100848aaaa765c00eb9a4d098640e6be845e579537fd8a8d52751140a3f124642d92a629e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un260421.exe
        Filesize

        530KB

        MD5

        dae2b1d6f964c7f325ed2b9969b47840

        SHA1

        e45b9eb958f37a90e5cb969d6da7583e0e237b33

        SHA256

        db7bfdbb4c0356f57350758ef0b246f6901827f7a295c5da3e7a8ae8d1d9fa18

        SHA512

        f24e61e6bdb7d644d8d97dff4ad73f8e70f39d5bb5c1106945535c71df9ebe60d1d310f573f847cdad2a473933c627925b4fd5fa99cfaab80c73bf1b3432d16f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un260421.exe
        Filesize

        530KB

        MD5

        dae2b1d6f964c7f325ed2b9969b47840

        SHA1

        e45b9eb958f37a90e5cb969d6da7583e0e237b33

        SHA256

        db7bfdbb4c0356f57350758ef0b246f6901827f7a295c5da3e7a8ae8d1d9fa18

        SHA512

        f24e61e6bdb7d644d8d97dff4ad73f8e70f39d5bb5c1106945535c71df9ebe60d1d310f573f847cdad2a473933c627925b4fd5fa99cfaab80c73bf1b3432d16f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9515.exe
        Filesize

        259KB

        MD5

        d2c898c2d3eab74fc76fcd709843360f

        SHA1

        c54eaadc8f75465a0faee9fad0de3b377f140d2a

        SHA256

        6c3a19f6303ecfb6a6d804fcde09f9dce66da7fd32c733289efd8667049f9cdb

        SHA512

        27f04a33c378a111d9e7e6f87e1d8834c0704dbc7630684c88c2ee7ea127205ebd1d45ee32c6a45ef4ccda1953f9f63b47810c6b39031242d322e4f989163521

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9515.exe
        Filesize

        259KB

        MD5

        d2c898c2d3eab74fc76fcd709843360f

        SHA1

        c54eaadc8f75465a0faee9fad0de3b377f140d2a

        SHA256

        6c3a19f6303ecfb6a6d804fcde09f9dce66da7fd32c733289efd8667049f9cdb

        SHA512

        27f04a33c378a111d9e7e6f87e1d8834c0704dbc7630684c88c2ee7ea127205ebd1d45ee32c6a45ef4ccda1953f9f63b47810c6b39031242d322e4f989163521

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2308.exe
        Filesize

        318KB

        MD5

        e0ff7cbe6842e06d8c5c51b3f0c55740

        SHA1

        26c1e730433fc4d684af7a440ac3e6e125cd3b9b

        SHA256

        829216fc9b08ad21af0bcd78c55c7886b564befe9c500b1ca4a6c0ab069b6739

        SHA512

        0a603be6d063d9902a39662ea00df2d029e4ab8887e663921bca917d2a3a4b1e0469ac4e6b9b7813c354b30c811aec6eb50019f921fb233000bda7fa3eef86ea

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2308.exe
        Filesize

        318KB

        MD5

        e0ff7cbe6842e06d8c5c51b3f0c55740

        SHA1

        26c1e730433fc4d684af7a440ac3e6e125cd3b9b

        SHA256

        829216fc9b08ad21af0bcd78c55c7886b564befe9c500b1ca4a6c0ab069b6739

        SHA512

        0a603be6d063d9902a39662ea00df2d029e4ab8887e663921bca917d2a3a4b1e0469ac4e6b9b7813c354b30c811aec6eb50019f921fb233000bda7fa3eef86ea

      • memory/3300-1102-0x00000000058E0000-0x00000000059EA000-memory.dmp
        Filesize

        1.0MB

      • memory/3300-1101-0x00000000052C0000-0x00000000058D8000-memory.dmp
        Filesize

        6.1MB

      • memory/3300-220-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-218-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-204-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-206-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-1115-0x0000000006FC0000-0x0000000007010000-memory.dmp
        Filesize

        320KB

      • memory/3300-1114-0x0000000006F40000-0x0000000006FB6000-memory.dmp
        Filesize

        472KB

      • memory/3300-1113-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-1112-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-208-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-1111-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-1110-0x0000000006680000-0x0000000006BAC000-memory.dmp
        Filesize

        5.2MB

      • memory/3300-1109-0x00000000064B0000-0x0000000006672000-memory.dmp
        Filesize

        1.8MB

      • memory/3300-1107-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/3300-1106-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/3300-1104-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-1105-0x0000000005A50000-0x0000000005A8C000-memory.dmp
        Filesize

        240KB

      • memory/3300-1103-0x00000000059F0000-0x0000000005A02000-memory.dmp
        Filesize

        72KB

      • memory/3300-222-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-265-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-263-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-261-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-191-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-192-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-194-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-196-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-198-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-200-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-202-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-259-0x0000000000580000-0x00000000005CB000-memory.dmp
        Filesize

        300KB

      • memory/3300-1116-0x0000000004C00000-0x0000000004C10000-memory.dmp
        Filesize

        64KB

      • memory/3300-224-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-210-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-212-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-214-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3300-216-0x0000000002390000-0x00000000023CF000-memory.dmp
        Filesize

        252KB

      • memory/3700-1122-0x0000000000080000-0x00000000000B2000-memory.dmp
        Filesize

        200KB

      • memory/3700-1123-0x0000000004910000-0x0000000004920000-memory.dmp
        Filesize

        64KB

      • memory/4768-181-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/4768-170-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-148-0x0000000002100000-0x000000000212D000-memory.dmp
        Filesize

        180KB

      • memory/4768-151-0x0000000004B80000-0x0000000004B90000-memory.dmp
        Filesize

        64KB

      • memory/4768-152-0x0000000004B80000-0x0000000004B90000-memory.dmp
        Filesize

        64KB

      • memory/4768-186-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/4768-184-0x0000000004B80000-0x0000000004B90000-memory.dmp
        Filesize

        64KB

      • memory/4768-150-0x0000000004B80000-0x0000000004B90000-memory.dmp
        Filesize

        64KB

      • memory/4768-183-0x0000000004B80000-0x0000000004B90000-memory.dmp
        Filesize

        64KB

      • memory/4768-182-0x0000000004B80000-0x0000000004B90000-memory.dmp
        Filesize

        64KB

      • memory/4768-153-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-180-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-178-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-176-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-174-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-172-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-168-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-166-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-164-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-162-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-160-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-149-0x0000000004B90000-0x0000000005134000-memory.dmp
        Filesize

        5.6MB

      • memory/4768-158-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-156-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB

      • memory/4768-154-0x00000000025D0000-0x00000000025E2000-memory.dmp
        Filesize

        72KB