Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 22:33

General

  • Target

    df09d7ff335d4a89b812adc1914e3095257d5ff3264a4112cdcd9f4226a48a1d.exe

  • Size

    659KB

  • MD5

    4bf90f94a9d5b4fe7a22a872cb708301

  • SHA1

    8755c6b67a0bc0cc55e8439e604c4e8d1221c8c9

  • SHA256

    df09d7ff335d4a89b812adc1914e3095257d5ff3264a4112cdcd9f4226a48a1d

  • SHA512

    8d14e5590511154953d1e1a210365e4821a07ed4652560886e8d7c9d117e06288d63117800a2d38eae23212ec0db34a79afe3ba5abe45a8cd5edddf665c904ee

  • SSDEEP

    12288:fMrsy90cgM1CY7KE4w9be8lO8UcgVrEwdTt599rwJtQCzARft/ju0bEHMw:Py9xH4COzxBt5PutdzOBDbnw

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df09d7ff335d4a89b812adc1914e3095257d5ff3264a4112cdcd9f4226a48a1d.exe
    "C:\Users\Admin\AppData\Local\Temp\df09d7ff335d4a89b812adc1914e3095257d5ff3264a4112cdcd9f4226a48a1d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un890821.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un890821.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3300
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9567.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9567.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 1080
          4⤵
          • Program crash
          PID:4736
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3748.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3748.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1488
          4⤵
          • Program crash
          PID:4464
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si826485.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si826485.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 3812 -ip 3812
    1⤵
      PID:1636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1040 -ip 1040
      1⤵
        PID:4680

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si826485.exe
        Filesize

        175KB

        MD5

        2a25cb4cee8febdb677ef6c94ff7c620

        SHA1

        fc807e8e5389e90c506f8aad5133d7549ffdde51

        SHA256

        d39f3ce54706c8ba7bccd2e2c5325218fbc4c476e7b3bf1a655eac2f295c0bf3

        SHA512

        f8787a813d38ecd7c6952d04f82b1fd3882a293859f3bf87b3bd7fd9768e6b679bee44955c588f30836f79e2994849c1c030897aa3fe7ce79632972288f3f19d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si826485.exe
        Filesize

        175KB

        MD5

        2a25cb4cee8febdb677ef6c94ff7c620

        SHA1

        fc807e8e5389e90c506f8aad5133d7549ffdde51

        SHA256

        d39f3ce54706c8ba7bccd2e2c5325218fbc4c476e7b3bf1a655eac2f295c0bf3

        SHA512

        f8787a813d38ecd7c6952d04f82b1fd3882a293859f3bf87b3bd7fd9768e6b679bee44955c588f30836f79e2994849c1c030897aa3fe7ce79632972288f3f19d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un890821.exe
        Filesize

        517KB

        MD5

        cd200a3cc026a1deca0d8971a3a1a940

        SHA1

        991ea486a60a46e1a3733f5b17e056d781e3a6ea

        SHA256

        1461ee9bb42dd8a0fd15e9ee17f5291d344b9b46737c04e67de1835a6e1fec70

        SHA512

        8e8d98b9dc02e2a32ac6ee01bfc5ad14532ee497e3d5083d684a4775eb519c0dd15db23146f6ae8f621dd6cffb7cfaa8b5b3c66aadd2e9a2b4482801a3849454

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un890821.exe
        Filesize

        517KB

        MD5

        cd200a3cc026a1deca0d8971a3a1a940

        SHA1

        991ea486a60a46e1a3733f5b17e056d781e3a6ea

        SHA256

        1461ee9bb42dd8a0fd15e9ee17f5291d344b9b46737c04e67de1835a6e1fec70

        SHA512

        8e8d98b9dc02e2a32ac6ee01bfc5ad14532ee497e3d5083d684a4775eb519c0dd15db23146f6ae8f621dd6cffb7cfaa8b5b3c66aadd2e9a2b4482801a3849454

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9567.exe
        Filesize

        237KB

        MD5

        4a742c9a3b495a710e3eea2c288798bf

        SHA1

        b311430cef13468c07812695f90356b0930919c4

        SHA256

        1ccda4689c65196d9b92985b611acda71e654ec0cd1fdc4fccb7f5fbfd5e0a44

        SHA512

        dcb063acf9fc568ffa4f49a7e601ad1d7919143dead36d3aa662bd2999c1104b68c37fcabe59ebaeae1f0ac89de9d3c4617b8e50710f73243bec0b6c011d91dc

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9567.exe
        Filesize

        237KB

        MD5

        4a742c9a3b495a710e3eea2c288798bf

        SHA1

        b311430cef13468c07812695f90356b0930919c4

        SHA256

        1ccda4689c65196d9b92985b611acda71e654ec0cd1fdc4fccb7f5fbfd5e0a44

        SHA512

        dcb063acf9fc568ffa4f49a7e601ad1d7919143dead36d3aa662bd2999c1104b68c37fcabe59ebaeae1f0ac89de9d3c4617b8e50710f73243bec0b6c011d91dc

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3748.exe
        Filesize

        295KB

        MD5

        dca4db44d2d0136c87f7f33ab22b3eed

        SHA1

        9b4dc917781ba218786ec489cc1d886729204111

        SHA256

        1d3e55552c63e914eb30481968058548b0190124aec24582c9dd280c2dc0b097

        SHA512

        b64786c3dcc9dd82daa7f158095767f4758ccf98ca218cc01ddfac93d5f7db2f141aea779daaf40febe1ff52a9615129c84dd800cdf355dbbbf5e80ae5aab920

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3748.exe
        Filesize

        295KB

        MD5

        dca4db44d2d0136c87f7f33ab22b3eed

        SHA1

        9b4dc917781ba218786ec489cc1d886729204111

        SHA256

        1d3e55552c63e914eb30481968058548b0190124aec24582c9dd280c2dc0b097

        SHA512

        b64786c3dcc9dd82daa7f158095767f4758ccf98ca218cc01ddfac93d5f7db2f141aea779daaf40febe1ff52a9615129c84dd800cdf355dbbbf5e80ae5aab920

      • memory/1040-1101-0x0000000005200000-0x0000000005818000-memory.dmp
        Filesize

        6.1MB

      • memory/1040-1104-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/1040-1116-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/1040-1115-0x0000000006770000-0x0000000006C9C000-memory.dmp
        Filesize

        5.2MB

      • memory/1040-1114-0x0000000006590000-0x0000000006752000-memory.dmp
        Filesize

        1.8MB

      • memory/1040-1113-0x0000000006520000-0x0000000006570000-memory.dmp
        Filesize

        320KB

      • memory/1040-1112-0x0000000006480000-0x00000000064F6000-memory.dmp
        Filesize

        472KB

      • memory/1040-1111-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/1040-1110-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/1040-1109-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/1040-1108-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/1040-1107-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/1040-1105-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/1040-1103-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/1040-1102-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/1040-224-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-226-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-217-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-222-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-218-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/1040-220-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-216-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/1040-191-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-192-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-194-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-196-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-198-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-200-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-202-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-204-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-206-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-208-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-210-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-212-0x0000000002130000-0x000000000217B000-memory.dmp
        Filesize

        300KB

      • memory/1040-213-0x0000000005070000-0x00000000050AF000-memory.dmp
        Filesize

        252KB

      • memory/1040-214-0x00000000024E0000-0x00000000024F0000-memory.dmp
        Filesize

        64KB

      • memory/2128-1123-0x0000000000220000-0x0000000000252000-memory.dmp
        Filesize

        200KB

      • memory/2128-1125-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
        Filesize

        64KB

      • memory/2128-1124-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
        Filesize

        64KB

      • memory/3812-172-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-168-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-181-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/3812-180-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-150-0x0000000004C80000-0x0000000005224000-memory.dmp
        Filesize

        5.6MB

      • memory/3812-178-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-176-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-154-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-174-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-151-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-170-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-182-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/3812-166-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-163-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/3812-164-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-162-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/3812-160-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-158-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-156-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB

      • memory/3812-149-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/3812-148-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/3812-183-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/3812-185-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/3812-152-0x00000000024C0000-0x00000000024D2000-memory.dmp
        Filesize

        72KB