Analysis

  • max time kernel
    109s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 18:53

General

  • Target

    f0566da13693562876f139484589519fe6f581fcf24f44e2ad8ce6a87663ceb8.exe

  • Size

    673KB

  • MD5

    a44a997bb1a50a1782e04723761ac94b

  • SHA1

    364bafd144f10e2a64c9852b3c5ba4d5f4270840

  • SHA256

    f0566da13693562876f139484589519fe6f581fcf24f44e2ad8ce6a87663ceb8

  • SHA512

    501a8f5d0f7a726b59279782f8e87a30139c7fe27f5a4f4a9a0a2179c894f36595b48235cdce7fdc6674659bb7413727884c9c29bc6b9aca9cf07fa980068bb1

  • SSDEEP

    12288:xMr6y90uS1TQIEeY+k/nM0E7OXcJr80jWcMROK1N68DG/OPA+8SyuCpTIeNhPH:zyU16JN5BwjM0UZA+hbCZB

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0566da13693562876f139484589519fe6f581fcf24f44e2ad8ce6a87663ceb8.exe
    "C:\Users\Admin\AppData\Local\Temp\f0566da13693562876f139484589519fe6f581fcf24f44e2ad8ce6a87663ceb8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un132880.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un132880.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7288.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7288.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1080
          4⤵
          • Program crash
          PID:3868
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5996.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5996.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 1352
          4⤵
          • Program crash
          PID:2548
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si056968.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si056968.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5016 -ip 5016
    1⤵
      PID:1436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1624 -ip 1624
      1⤵
        PID:2588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si056968.exe
        Filesize

        175KB

        MD5

        94b9978b5b7bc7d3ba1a3639f87732d3

        SHA1

        60501c96a0f921f169d226274367dd8717f89776

        SHA256

        2b39caa589ac572c929421a974876a9985a93eb1f71698109e88566ec9278c3b

        SHA512

        e74f1ec5149923a13a98d6aebd278f26f64c29ac719a6813e9b04d69e1b0bbac57c341411892ba21d1b5f3df96a494739893172bdf0039f1bb13473633d3ab61

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si056968.exe
        Filesize

        175KB

        MD5

        94b9978b5b7bc7d3ba1a3639f87732d3

        SHA1

        60501c96a0f921f169d226274367dd8717f89776

        SHA256

        2b39caa589ac572c929421a974876a9985a93eb1f71698109e88566ec9278c3b

        SHA512

        e74f1ec5149923a13a98d6aebd278f26f64c29ac719a6813e9b04d69e1b0bbac57c341411892ba21d1b5f3df96a494739893172bdf0039f1bb13473633d3ab61

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un132880.exe
        Filesize

        530KB

        MD5

        a407610f150b997d726c32d737357254

        SHA1

        7fe398793b95a6b9f43585ce71ec945ba8466dbf

        SHA256

        e95bec3cf0f6937d6ead199dcc4a3b536405a2544723236982d2b6038dfee1d2

        SHA512

        a2348ade05f9d2be18e26df9daedee7a4f0b2f304f9e305aae1c8addb02da0e481a579301849844ad21d649b1bff1373346c15a856df212aefac98516f87e1f6

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un132880.exe
        Filesize

        530KB

        MD5

        a407610f150b997d726c32d737357254

        SHA1

        7fe398793b95a6b9f43585ce71ec945ba8466dbf

        SHA256

        e95bec3cf0f6937d6ead199dcc4a3b536405a2544723236982d2b6038dfee1d2

        SHA512

        a2348ade05f9d2be18e26df9daedee7a4f0b2f304f9e305aae1c8addb02da0e481a579301849844ad21d649b1bff1373346c15a856df212aefac98516f87e1f6

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7288.exe
        Filesize

        259KB

        MD5

        b444bc80bc90f394f191b1aa1d04e68a

        SHA1

        be18ee9641ed4c324b2c24bae7cd4ecac0b24c88

        SHA256

        4573152b1bccb4d302a97b7103d24118da4b3d690fd2af9c561ae61528562fa8

        SHA512

        8b9fe500a11ab19532a140e91462eed4d4a31159e71197316d472c8d740b165a178190333394baf244505d96dea2e2f97c557ab95377dac8e39987c856895c45

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7288.exe
        Filesize

        259KB

        MD5

        b444bc80bc90f394f191b1aa1d04e68a

        SHA1

        be18ee9641ed4c324b2c24bae7cd4ecac0b24c88

        SHA256

        4573152b1bccb4d302a97b7103d24118da4b3d690fd2af9c561ae61528562fa8

        SHA512

        8b9fe500a11ab19532a140e91462eed4d4a31159e71197316d472c8d740b165a178190333394baf244505d96dea2e2f97c557ab95377dac8e39987c856895c45

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5996.exe
        Filesize

        318KB

        MD5

        95b37eb08a038e29aa226e18151e31ba

        SHA1

        7d9bf2f73596de273982e436ee5fa714c1c759fe

        SHA256

        5d6307de961008c36e49b879d53f57a23a7cc71210d82789595874395f5caca3

        SHA512

        0c17ac83f0883bcf0593ab02754b9fc9b3f5dbb61a8b9396660918bff78dc2b6b4dd0edcc1769ebf03609506ffca2cb495c426065deb8722ea1532dbb3f77179

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5996.exe
        Filesize

        318KB

        MD5

        95b37eb08a038e29aa226e18151e31ba

        SHA1

        7d9bf2f73596de273982e436ee5fa714c1c759fe

        SHA256

        5d6307de961008c36e49b879d53f57a23a7cc71210d82789595874395f5caca3

        SHA512

        0c17ac83f0883bcf0593ab02754b9fc9b3f5dbb61a8b9396660918bff78dc2b6b4dd0edcc1769ebf03609506ffca2cb495c426065deb8722ea1532dbb3f77179

      • memory/1624-222-0x00000000021F0000-0x0000000002200000-memory.dmp
        Filesize

        64KB

      • memory/1624-1102-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/1624-1115-0x0000000007100000-0x0000000007150000-memory.dmp
        Filesize

        320KB

      • memory/1624-1114-0x0000000007070000-0x00000000070E6000-memory.dmp
        Filesize

        472KB

      • memory/1624-1113-0x00000000021F0000-0x0000000002200000-memory.dmp
        Filesize

        64KB

      • memory/1624-1112-0x00000000067D0000-0x0000000006CFC000-memory.dmp
        Filesize

        5.2MB

      • memory/1624-1111-0x0000000006600000-0x00000000067C2000-memory.dmp
        Filesize

        1.8MB

      • memory/1624-1110-0x00000000021F0000-0x0000000002200000-memory.dmp
        Filesize

        64KB

      • memory/1624-1109-0x00000000021F0000-0x0000000002200000-memory.dmp
        Filesize

        64KB

      • memory/1624-1108-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/1624-1107-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/1624-1105-0x00000000021F0000-0x0000000002200000-memory.dmp
        Filesize

        64KB

      • memory/1624-1104-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/1624-1103-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/1624-1101-0x0000000005200000-0x0000000005818000-memory.dmp
        Filesize

        6.1MB

      • memory/1624-228-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-226-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-224-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-221-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-220-0x00000000021F0000-0x0000000002200000-memory.dmp
        Filesize

        64KB

      • memory/1624-218-0x00000000021F0000-0x0000000002200000-memory.dmp
        Filesize

        64KB

      • memory/1624-217-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-216-0x0000000002120000-0x000000000216B000-memory.dmp
        Filesize

        300KB

      • memory/1624-191-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-192-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-194-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-196-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-198-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-200-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-202-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-204-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-206-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-208-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-210-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-212-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/1624-214-0x0000000005040000-0x000000000507F000-memory.dmp
        Filesize

        252KB

      • memory/5016-175-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-164-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/5016-150-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-185-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/5016-184-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/5016-183-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/5016-181-0x0000000000730000-0x000000000075D000-memory.dmp
        Filesize

        180KB

      • memory/5016-151-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-180-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/5016-179-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-155-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-177-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-186-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/5016-173-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-159-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-169-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-167-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-163-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-166-0x0000000002570000-0x0000000002580000-memory.dmp
        Filesize

        64KB

      • memory/5016-153-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-161-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-171-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-157-0x0000000005150000-0x0000000005162000-memory.dmp
        Filesize

        72KB

      • memory/5016-149-0x0000000004BA0000-0x0000000005144000-memory.dmp
        Filesize

        5.6MB

      • memory/5016-148-0x0000000000730000-0x000000000075D000-memory.dmp
        Filesize

        180KB

      • memory/5052-1121-0x00000000008F0000-0x0000000000922000-memory.dmp
        Filesize

        200KB

      • memory/5052-1122-0x0000000005500000-0x0000000005510000-memory.dmp
        Filesize

        64KB