Analysis

  • max time kernel
    106s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:44

General

  • Target

    775355942fbab72c2523c318b42be0cf29a3fddb0632997a4342d37020311262.exe

  • Size

    672KB

  • MD5

    f3779d4fd8744898984e00b505644e04

  • SHA1

    747e49b035595959b4dd33f757bfaae275c62eb0

  • SHA256

    775355942fbab72c2523c318b42be0cf29a3fddb0632997a4342d37020311262

  • SHA512

    35dc772c56a4ec73573bf0a45569d6f321c66d050907e13a350707c5df4832efbe4a942d7e75e77140c9ac30254e9e20a0c43aff0473befb3a47b39fdd34c36f

  • SSDEEP

    12288:oMrWy90+biTRJYhPl7b5mPeDzJDIA+2V8f1iUIjP63LqxCMhFvxbyjIZ:Oy3iR+hd8PQJDlqb6P63GxlvFaIZ

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\775355942fbab72c2523c318b42be0cf29a3fddb0632997a4342d37020311262.exe
    "C:\Users\Admin\AppData\Local\Temp\775355942fbab72c2523c318b42be0cf29a3fddb0632997a4342d37020311262.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un329077.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un329077.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4029.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4029.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 1080
          4⤵
          • Program crash
          PID:3616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8884.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8884.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 1328
          4⤵
          • Program crash
          PID:1004
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si300829.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si300829.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3300
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 956 -ip 956
    1⤵
      PID:3428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2464 -ip 2464
      1⤵
        PID:3384

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si300829.exe
        Filesize

        175KB

        MD5

        5132b142545d2fba3472c62f4d6a827e

        SHA1

        ad26ee46652eeb31417bf3ef07fdd2a0aeac4b0b

        SHA256

        45030dd0364da401aadb9dba052e3910d1a247958cc773f0f2535218fe1b1457

        SHA512

        c07aeeb36d1a3aa93ed3781a1bff6647623c7b629df2d29bd1782a299425811e049904bbcef61c7a2937bc0ebb49172a08e9027c913f6b15d195c3b811fe597e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si300829.exe
        Filesize

        175KB

        MD5

        5132b142545d2fba3472c62f4d6a827e

        SHA1

        ad26ee46652eeb31417bf3ef07fdd2a0aeac4b0b

        SHA256

        45030dd0364da401aadb9dba052e3910d1a247958cc773f0f2535218fe1b1457

        SHA512

        c07aeeb36d1a3aa93ed3781a1bff6647623c7b629df2d29bd1782a299425811e049904bbcef61c7a2937bc0ebb49172a08e9027c913f6b15d195c3b811fe597e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un329077.exe
        Filesize

        530KB

        MD5

        c1aa67f20cdffa7a84ec1b30c464631f

        SHA1

        134a9d012206b58b3969277cb6868bf0a62b864b

        SHA256

        0f7f4c57b7232d1fc571d5c3e9b1038e60f9517359e0c9b1b7933f0e43605fbc

        SHA512

        f7668bb6ac5ed6b657ca00bf2f0ac755b9c748fe72bde8f8b4fa512c72a5f74a93e750400adea7913c92d0ff8a808c9dc0263d70ea6efea9bc6463aad1340ec8

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un329077.exe
        Filesize

        530KB

        MD5

        c1aa67f20cdffa7a84ec1b30c464631f

        SHA1

        134a9d012206b58b3969277cb6868bf0a62b864b

        SHA256

        0f7f4c57b7232d1fc571d5c3e9b1038e60f9517359e0c9b1b7933f0e43605fbc

        SHA512

        f7668bb6ac5ed6b657ca00bf2f0ac755b9c748fe72bde8f8b4fa512c72a5f74a93e750400adea7913c92d0ff8a808c9dc0263d70ea6efea9bc6463aad1340ec8

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4029.exe
        Filesize

        301KB

        MD5

        b080b4c4a2bf8ef946c7bbe5234cace1

        SHA1

        40b94292be9796818eb14223bdd54325f61f8d82

        SHA256

        f9ea69efdd9a82bd826420287e743b81d2068263df3b1daf7efad1ab31681044

        SHA512

        6f174d1200c827ebb8fba60a3374a5dc44ac5e07c17cf4a49cdca50e6021897c2827ace6b0c785a47e8de05f581aa49a7a860f06f69d0eaa68729ddec1215cd4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4029.exe
        Filesize

        301KB

        MD5

        b080b4c4a2bf8ef946c7bbe5234cace1

        SHA1

        40b94292be9796818eb14223bdd54325f61f8d82

        SHA256

        f9ea69efdd9a82bd826420287e743b81d2068263df3b1daf7efad1ab31681044

        SHA512

        6f174d1200c827ebb8fba60a3374a5dc44ac5e07c17cf4a49cdca50e6021897c2827ace6b0c785a47e8de05f581aa49a7a860f06f69d0eaa68729ddec1215cd4

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8884.exe
        Filesize

        359KB

        MD5

        29e05f5b493098c2f5f53d2de7af4fec

        SHA1

        3b3d8664eec6914bb5d03711e7b32ab7324a3238

        SHA256

        350364df79be8e42181615be8b6d8f9a0adcc3d090e351373ffff0ab482ca1a0

        SHA512

        5bd7ed3943c39a408e1813d3747250e5fb7ef35c14301f995f5a58834139eeacbc5129af10ee57f9be57bdcb1f32c07ead731c193c26265e00fc237ddba7863b

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8884.exe
        Filesize

        359KB

        MD5

        29e05f5b493098c2f5f53d2de7af4fec

        SHA1

        3b3d8664eec6914bb5d03711e7b32ab7324a3238

        SHA256

        350364df79be8e42181615be8b6d8f9a0adcc3d090e351373ffff0ab482ca1a0

        SHA512

        5bd7ed3943c39a408e1813d3747250e5fb7ef35c14301f995f5a58834139eeacbc5129af10ee57f9be57bdcb1f32c07ead731c193c26265e00fc237ddba7863b

      • memory/956-148-0x0000000001C00000-0x0000000001C2D000-memory.dmp
        Filesize

        180KB

      • memory/956-149-0x00000000063C0000-0x00000000063D0000-memory.dmp
        Filesize

        64KB

      • memory/956-150-0x00000000063D0000-0x0000000006974000-memory.dmp
        Filesize

        5.6MB

      • memory/956-151-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-154-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-152-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-156-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-158-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-160-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-162-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-164-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-166-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-168-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-170-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-172-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-174-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-176-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-178-0x0000000003990000-0x00000000039A2000-memory.dmp
        Filesize

        72KB

      • memory/956-179-0x00000000063C0000-0x00000000063D0000-memory.dmp
        Filesize

        64KB

      • memory/956-180-0x00000000063C0000-0x00000000063D0000-memory.dmp
        Filesize

        64KB

      • memory/956-181-0x0000000000400000-0x0000000001AE3000-memory.dmp
        Filesize

        22.9MB

      • memory/956-182-0x00000000063C0000-0x00000000063D0000-memory.dmp
        Filesize

        64KB

      • memory/956-184-0x00000000063C0000-0x00000000063D0000-memory.dmp
        Filesize

        64KB

      • memory/956-185-0x00000000063C0000-0x00000000063D0000-memory.dmp
        Filesize

        64KB

      • memory/956-186-0x0000000000400000-0x0000000001AE3000-memory.dmp
        Filesize

        22.9MB

      • memory/2464-195-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-224-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-193-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/2464-191-0x0000000001B90000-0x0000000001BDB000-memory.dmp
        Filesize

        300KB

      • memory/2464-196-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-194-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/2464-198-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-200-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-202-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-204-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-206-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-208-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-210-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-212-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-214-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-216-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-218-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-220-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-222-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-192-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/2464-226-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-228-0x0000000006100000-0x000000000613F000-memory.dmp
        Filesize

        252KB

      • memory/2464-1101-0x0000000006910000-0x0000000006F28000-memory.dmp
        Filesize

        6.1MB

      • memory/2464-1102-0x0000000006F30000-0x000000000703A000-memory.dmp
        Filesize

        1.0MB

      • memory/2464-1103-0x0000000006230000-0x0000000006242000-memory.dmp
        Filesize

        72KB

      • memory/2464-1104-0x0000000007040000-0x000000000707C000-memory.dmp
        Filesize

        240KB

      • memory/2464-1105-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/2464-1107-0x0000000007330000-0x0000000007396000-memory.dmp
        Filesize

        408KB

      • memory/2464-1108-0x00000000079F0000-0x0000000007A82000-memory.dmp
        Filesize

        584KB

      • memory/2464-1109-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/2464-1110-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/2464-1111-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/2464-1112-0x0000000008C60000-0x0000000008CD6000-memory.dmp
        Filesize

        472KB

      • memory/2464-1113-0x0000000008CF0000-0x0000000008D40000-memory.dmp
        Filesize

        320KB

      • memory/2464-1114-0x0000000008F50000-0x0000000009112000-memory.dmp
        Filesize

        1.8MB

      • memory/2464-1115-0x0000000009120000-0x000000000964C000-memory.dmp
        Filesize

        5.2MB

      • memory/2464-1116-0x0000000006250000-0x0000000006260000-memory.dmp
        Filesize

        64KB

      • memory/3300-1122-0x0000000000A70000-0x0000000000AA2000-memory.dmp
        Filesize

        200KB

      • memory/3300-1123-0x0000000005610000-0x0000000005620000-memory.dmp
        Filesize

        64KB