Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:41

General

  • Target

    81795d807a7db7d2e6879b8deac18454d9f0adeba657f6018562702ebaac90e9.exe

  • Size

    671KB

  • MD5

    513dcf07b9364b48e37cc0a0ad063682

  • SHA1

    8de8fbc61046fe2af71e2dce760d703ecfe790e6

  • SHA256

    81795d807a7db7d2e6879b8deac18454d9f0adeba657f6018562702ebaac90e9

  • SHA512

    4a445b0a00237275a2b507f2f4248ceb1dbb45b4854fd45aba6029d735a3a0d0c6b9d863a7ce3cabc4b39a597460382f6d26be1d7a294b3ef2333f8f54903aa3

  • SSDEEP

    12288:MMrgy90Z0LyiXFQO++FT0fgMXi4XlB5eme3LqN2THDrg1L:My5yGQ8FT0fHBlB5Re3GNqj01L

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81795d807a7db7d2e6879b8deac18454d9f0adeba657f6018562702ebaac90e9.exe
    "C:\Users\Admin\AppData\Local\Temp\81795d807a7db7d2e6879b8deac18454d9f0adeba657f6018562702ebaac90e9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un831113.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un831113.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3228
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7424.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7424.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1084
          4⤵
          • Program crash
          PID:3680
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1911.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1911.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 1328
          4⤵
          • Program crash
          PID:3752
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si055533.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si055533.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4292
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4980 -ip 4980
    1⤵
      PID:4832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 2208 -ip 2208
      1⤵
        PID:1972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si055533.exe
        Filesize

        175KB

        MD5

        201278a0c52e7efbe98cb3504c750887

        SHA1

        8d02c8934a255534763d35ca6164a13a91bb39a3

        SHA256

        ce29a8506cabb807f444a28e61836fada020a36ada02730e0b5a227da33e396a

        SHA512

        57760a8c6a1122bcc23d1f73e421e72db7ceb029e8be0e6f2e45f865ff47810f13cca6aad01058cbd9011b6266da961298e409015518c6cadca101ae2faa5ce9

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si055533.exe
        Filesize

        175KB

        MD5

        201278a0c52e7efbe98cb3504c750887

        SHA1

        8d02c8934a255534763d35ca6164a13a91bb39a3

        SHA256

        ce29a8506cabb807f444a28e61836fada020a36ada02730e0b5a227da33e396a

        SHA512

        57760a8c6a1122bcc23d1f73e421e72db7ceb029e8be0e6f2e45f865ff47810f13cca6aad01058cbd9011b6266da961298e409015518c6cadca101ae2faa5ce9

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un831113.exe
        Filesize

        529KB

        MD5

        cb16ec1da777c9157af1644d38965c0b

        SHA1

        75893f7b4108c3593a8784b581e6860898af34f8

        SHA256

        3b0067be34620516868296c823a8bb32efc4885f3de49c6dce1a50ae9f5e95a8

        SHA512

        39f9a30f5935d7a75df79f9a17add7115db9b9b63ec7a1b3892daec19d09b51d544ec38cdcc651d41060d9cca5e43963d656089da2fe6f00eceae581bd026eba

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un831113.exe
        Filesize

        529KB

        MD5

        cb16ec1da777c9157af1644d38965c0b

        SHA1

        75893f7b4108c3593a8784b581e6860898af34f8

        SHA256

        3b0067be34620516868296c823a8bb32efc4885f3de49c6dce1a50ae9f5e95a8

        SHA512

        39f9a30f5935d7a75df79f9a17add7115db9b9b63ec7a1b3892daec19d09b51d544ec38cdcc651d41060d9cca5e43963d656089da2fe6f00eceae581bd026eba

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7424.exe
        Filesize

        301KB

        MD5

        0db3a2a1353985d9d4ff394787f582c6

        SHA1

        60ec61073faf4a463caf10b91ad34c1c771983f2

        SHA256

        8c15dfca69155335df950244f3f6218ed57ac64877babdd8b5fc3f761872278d

        SHA512

        078b63877b0a6896fcfc9db102d01099b2f9e5d7173b79f246c37af1c74d4c296f0d18dc723e3092bfc6c89694fa3c0514ac0a6029f02e1177454a26f6f73678

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7424.exe
        Filesize

        301KB

        MD5

        0db3a2a1353985d9d4ff394787f582c6

        SHA1

        60ec61073faf4a463caf10b91ad34c1c771983f2

        SHA256

        8c15dfca69155335df950244f3f6218ed57ac64877babdd8b5fc3f761872278d

        SHA512

        078b63877b0a6896fcfc9db102d01099b2f9e5d7173b79f246c37af1c74d4c296f0d18dc723e3092bfc6c89694fa3c0514ac0a6029f02e1177454a26f6f73678

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1911.exe
        Filesize

        359KB

        MD5

        1c0e9b29aa79f9ec9045291a9cc1b9ce

        SHA1

        9b25480f20b5f230ff8e67888f4927b2c79080dd

        SHA256

        fa332ff5d608cb91350f9a5dae25e86fa5f536add73573f58e319d2a80fc2e50

        SHA512

        ed64da3dd8e0180f5641a5e1cc8af884932ab40d6ad578fd5f8d00e1a64bcc3280e1279fe567539ed84d79dd845d7b21f7b79e0f6e7a0e24adc78d9571eb9655

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1911.exe
        Filesize

        359KB

        MD5

        1c0e9b29aa79f9ec9045291a9cc1b9ce

        SHA1

        9b25480f20b5f230ff8e67888f4927b2c79080dd

        SHA256

        fa332ff5d608cb91350f9a5dae25e86fa5f536add73573f58e319d2a80fc2e50

        SHA512

        ed64da3dd8e0180f5641a5e1cc8af884932ab40d6ad578fd5f8d00e1a64bcc3280e1279fe567539ed84d79dd845d7b21f7b79e0f6e7a0e24adc78d9571eb9655

      • memory/2208-1102-0x0000000006DA0000-0x0000000006EAA000-memory.dmp
        Filesize

        1.0MB

      • memory/2208-1101-0x0000000006740000-0x0000000006D58000-memory.dmp
        Filesize

        6.1MB

      • memory/2208-216-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-214-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-200-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-204-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-1115-0x00000000084B0000-0x0000000008500000-memory.dmp
        Filesize

        320KB

      • memory/2208-1114-0x0000000008420000-0x0000000008496000-memory.dmp
        Filesize

        472KB

      • memory/2208-1113-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-1112-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-202-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-1111-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-1110-0x0000000007DC0000-0x00000000082EC000-memory.dmp
        Filesize

        5.2MB

      • memory/2208-1109-0x0000000007BF0000-0x0000000007DB2000-memory.dmp
        Filesize

        1.8MB

      • memory/2208-1108-0x00000000079E0000-0x0000000007A72000-memory.dmp
        Filesize

        584KB

      • memory/2208-1106-0x00000000071F0000-0x0000000007256000-memory.dmp
        Filesize

        408KB

      • memory/2208-1105-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-1104-0x0000000006F00000-0x0000000006F3C000-memory.dmp
        Filesize

        240KB

      • memory/2208-1103-0x0000000006EE0000-0x0000000006EF2000-memory.dmp
        Filesize

        72KB

      • memory/2208-218-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-228-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-226-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-224-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-191-0x0000000003750000-0x000000000379B000-memory.dmp
        Filesize

        300KB

      • memory/2208-192-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-194-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-196-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-195-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-193-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-198-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-222-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-1116-0x0000000003BD0000-0x0000000003BE0000-memory.dmp
        Filesize

        64KB

      • memory/2208-220-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-206-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-208-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-210-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/2208-212-0x0000000003B50000-0x0000000003B8F000-memory.dmp
        Filesize

        252KB

      • memory/4292-1122-0x0000000000D90000-0x0000000000DC2000-memory.dmp
        Filesize

        200KB

      • memory/4292-1123-0x0000000005920000-0x0000000005930000-memory.dmp
        Filesize

        64KB

      • memory/4980-181-0x0000000000400000-0x0000000001AE3000-memory.dmp
        Filesize

        22.9MB

      • memory/4980-172-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-148-0x0000000001E00000-0x0000000001E2D000-memory.dmp
        Filesize

        180KB

      • memory/4980-151-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-152-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-186-0x0000000000400000-0x0000000001AE3000-memory.dmp
        Filesize

        22.9MB

      • memory/4980-185-0x0000000006150000-0x0000000006160000-memory.dmp
        Filesize

        64KB

      • memory/4980-150-0x0000000006160000-0x0000000006704000-memory.dmp
        Filesize

        5.6MB

      • memory/4980-184-0x0000000006150000-0x0000000006160000-memory.dmp
        Filesize

        64KB

      • memory/4980-182-0x0000000006150000-0x0000000006160000-memory.dmp
        Filesize

        64KB

      • memory/4980-154-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-180-0x0000000006150000-0x0000000006160000-memory.dmp
        Filesize

        64KB

      • memory/4980-179-0x0000000006150000-0x0000000006160000-memory.dmp
        Filesize

        64KB

      • memory/4980-178-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-176-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-174-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-170-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-168-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-166-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-164-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-162-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-149-0x0000000006150000-0x0000000006160000-memory.dmp
        Filesize

        64KB

      • memory/4980-160-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-158-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB

      • memory/4980-156-0x0000000003A50000-0x0000000003A62000-memory.dmp
        Filesize

        72KB