Analysis

  • max time kernel
    135s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 18:47

General

  • Target

    95667e7408852df9cfbcfad285db62e461242582563f05d5fafb1d6712e2ee9e.exe

  • Size

    672KB

  • MD5

    a22a0429002766b2949a8e106a9c5251

  • SHA1

    3eb162b271162ab60404ffc2b9290349d46de530

  • SHA256

    95667e7408852df9cfbcfad285db62e461242582563f05d5fafb1d6712e2ee9e

  • SHA512

    58c6e8ccdbff8caf2138de1793b4d0e77c3728e23ea97c96419197b781136962c3c8d424f07971a0fc06f583febe746c6afcd35716ae6ab39d260c8dd235b224

  • SSDEEP

    12288:FMrjy90yUdqlaW2sxfXoBl+7C+H4RyomHZ+Yd5TKp+VSt:GyFa0d6UURyoRWYQW

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95667e7408852df9cfbcfad285db62e461242582563f05d5fafb1d6712e2ee9e.exe
    "C:\Users\Admin\AppData\Local\Temp\95667e7408852df9cfbcfad285db62e461242582563f05d5fafb1d6712e2ee9e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un466117.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un466117.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3642.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3642.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3412
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 1080
          4⤵
          • Program crash
          PID:3760
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0639.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0639.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 1328
          4⤵
          • Program crash
          PID:3612
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si385548.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si385548.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3412 -ip 3412
    1⤵
      PID:2892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 776 -ip 776
      1⤵
        PID:880

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si385548.exe
        Filesize

        175KB

        MD5

        3aab8b534a12ba84f0e87d13245ace0d

        SHA1

        78559997b83643ba519d9b4e1a5e7156edf439f6

        SHA256

        0d504e3cb35e2b917f8eeb1ed30663ef6dced8af2d07b1a677db686e30787265

        SHA512

        3f46d5a295333db475dceaf8218a72eb3966797dbe87f70ee19bf7e3a3cb4e29cecfa0489538a58bdd663533cf737c26c5758821c4b407af3c7c24ec48428b09

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si385548.exe
        Filesize

        175KB

        MD5

        3aab8b534a12ba84f0e87d13245ace0d

        SHA1

        78559997b83643ba519d9b4e1a5e7156edf439f6

        SHA256

        0d504e3cb35e2b917f8eeb1ed30663ef6dced8af2d07b1a677db686e30787265

        SHA512

        3f46d5a295333db475dceaf8218a72eb3966797dbe87f70ee19bf7e3a3cb4e29cecfa0489538a58bdd663533cf737c26c5758821c4b407af3c7c24ec48428b09

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un466117.exe
        Filesize

        530KB

        MD5

        83451b77750df1d4f4c31069420acc02

        SHA1

        e19c1d25ee4f2a63344fee350d4558649c9284f3

        SHA256

        133d4d6fe2c7e4b2efeb9ba41908ff1be634e259dd8131e9c843fe79ccadafc2

        SHA512

        547983f4a28c6bf9e52ad395b0c86b03b2433d82f56aa1f5725ec632dff7c3df7fd7b1316090309f8fee2b90adc8911da4e7340eccaf4294256b54c07455b4b0

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un466117.exe
        Filesize

        530KB

        MD5

        83451b77750df1d4f4c31069420acc02

        SHA1

        e19c1d25ee4f2a63344fee350d4558649c9284f3

        SHA256

        133d4d6fe2c7e4b2efeb9ba41908ff1be634e259dd8131e9c843fe79ccadafc2

        SHA512

        547983f4a28c6bf9e52ad395b0c86b03b2433d82f56aa1f5725ec632dff7c3df7fd7b1316090309f8fee2b90adc8911da4e7340eccaf4294256b54c07455b4b0

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3642.exe
        Filesize

        259KB

        MD5

        5f949ffdd233be409749fe90c3a364e5

        SHA1

        80caeb325dc0dbdb61fd4c6716715d4a295f0861

        SHA256

        270e5451791b863e767bb4090c5fb2c8333c2c07b9eee1aa6b52a2af496eb2db

        SHA512

        a69d81a54be16b873010d2768b80a98bc49881bf774384e2f1f0aaf4f12bf651803161a43a8af96d03374b3c5cb33d397daf3ec35c139d1244eef05805ca41a4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3642.exe
        Filesize

        259KB

        MD5

        5f949ffdd233be409749fe90c3a364e5

        SHA1

        80caeb325dc0dbdb61fd4c6716715d4a295f0861

        SHA256

        270e5451791b863e767bb4090c5fb2c8333c2c07b9eee1aa6b52a2af496eb2db

        SHA512

        a69d81a54be16b873010d2768b80a98bc49881bf774384e2f1f0aaf4f12bf651803161a43a8af96d03374b3c5cb33d397daf3ec35c139d1244eef05805ca41a4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0639.exe
        Filesize

        318KB

        MD5

        94c51ccb62dac3db318c6b42b8f1cd18

        SHA1

        c848be7b483674fd78f36ee49c773f8e241b60d2

        SHA256

        ca00cd4d0ef16aa7daf824b9f1ae9dd785ba9d0c6a1f602df81837de0d0a1ef2

        SHA512

        d4b66fb1593e2b49cbfbde016c3677bec70f8199355acac1e6cc7320342c6ba6ed760f834f0edf46d7ab1b6fa4ef2752699e292acf2ae21225e513835402ce2c

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0639.exe
        Filesize

        318KB

        MD5

        94c51ccb62dac3db318c6b42b8f1cd18

        SHA1

        c848be7b483674fd78f36ee49c773f8e241b60d2

        SHA256

        ca00cd4d0ef16aa7daf824b9f1ae9dd785ba9d0c6a1f602df81837de0d0a1ef2

        SHA512

        d4b66fb1593e2b49cbfbde016c3677bec70f8199355acac1e6cc7320342c6ba6ed760f834f0edf46d7ab1b6fa4ef2752699e292acf2ae21225e513835402ce2c

      • memory/776-1102-0x00000000058D0000-0x00000000059DA000-memory.dmp
        Filesize

        1.0MB

      • memory/776-1101-0x00000000052B0000-0x00000000058C8000-memory.dmp
        Filesize

        6.1MB

      • memory/776-218-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-222-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-204-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-206-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-1115-0x00000000066D0000-0x0000000006892000-memory.dmp
        Filesize

        1.8MB

      • memory/776-1114-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-1113-0x0000000006640000-0x0000000006690000-memory.dmp
        Filesize

        320KB

      • memory/776-1112-0x00000000065B0000-0x0000000006626000-memory.dmp
        Filesize

        472KB

      • memory/776-208-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-1111-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-1110-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-1109-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-1108-0x00000000064B0000-0x0000000006542000-memory.dmp
        Filesize

        584KB

      • memory/776-1107-0x0000000005CF0000-0x0000000005D56000-memory.dmp
        Filesize

        408KB

      • memory/776-1105-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-1104-0x0000000005A40000-0x0000000005A7C000-memory.dmp
        Filesize

        240KB

      • memory/776-1103-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/776-216-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-268-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-266-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-263-0x0000000004CF0000-0x0000000004D00000-memory.dmp
        Filesize

        64KB

      • memory/776-192-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-191-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-194-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-196-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-198-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-200-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-202-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-261-0x0000000000770000-0x00000000007BB000-memory.dmp
        Filesize

        300KB

      • memory/776-1116-0x00000000068A0000-0x0000000006DCC000-memory.dmp
        Filesize

        5.2MB

      • memory/776-224-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-210-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-212-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-214-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/776-220-0x0000000002510000-0x000000000254F000-memory.dmp
        Filesize

        252KB

      • memory/2216-1122-0x00000000009F0000-0x0000000000A22000-memory.dmp
        Filesize

        200KB

      • memory/2216-1123-0x0000000002FE0000-0x0000000002FF0000-memory.dmp
        Filesize

        64KB

      • memory/3412-181-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/3412-179-0x0000000002460000-0x0000000002470000-memory.dmp
        Filesize

        64KB

      • memory/3412-148-0x0000000000500000-0x000000000052D000-memory.dmp
        Filesize

        180KB

      • memory/3412-151-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-153-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-186-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/3412-185-0x0000000002460000-0x0000000002470000-memory.dmp
        Filesize

        64KB

      • memory/3412-150-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-184-0x0000000002460000-0x0000000002470000-memory.dmp
        Filesize

        64KB

      • memory/3412-183-0x0000000002460000-0x0000000002470000-memory.dmp
        Filesize

        64KB

      • memory/3412-155-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-157-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-159-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-161-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-175-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-180-0x0000000002460000-0x0000000002470000-memory.dmp
        Filesize

        64KB

      • memory/3412-177-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-178-0x0000000002460000-0x0000000002470000-memory.dmp
        Filesize

        64KB

      • memory/3412-173-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-171-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-165-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-149-0x0000000004AF0000-0x0000000005094000-memory.dmp
        Filesize

        5.6MB

      • memory/3412-169-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-167-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB

      • memory/3412-163-0x00000000022E0000-0x00000000022F2000-memory.dmp
        Filesize

        72KB