Analysis

  • max time kernel
    68s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 18:22

General

  • Target

    b6165a661e287517bf7b671b00a44c4472e2fa3a39b0ad4dd8222b29352983d4.exe

  • Size

    660KB

  • MD5

    ac3a8db3f17cf58ef5b5a7972668c9f5

  • SHA1

    39a9a74fe621feae84665a61503727c8f1bb597f

  • SHA256

    b6165a661e287517bf7b671b00a44c4472e2fa3a39b0ad4dd8222b29352983d4

  • SHA512

    6cf756d81ac766df5ec342a81b8ba7b8708574243df4cc3b58d3cd6d256decadc822934b1e8658fb4d6a3a5227999a98970d0c719f233b0b81aaf8e6b06239b7

  • SSDEEP

    12288:yMryy90lZlHfiiSmb3CZz0CUckGOODhf7ZSkmGQXl6QFYNv:8y+fTSemU/GZJwkmnsQ+v

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6165a661e287517bf7b671b00a44c4472e2fa3a39b0ad4dd8222b29352983d4.exe
    "C:\Users\Admin\AppData\Local\Temp\b6165a661e287517bf7b671b00a44c4472e2fa3a39b0ad4dd8222b29352983d4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un966284.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un966284.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9512.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9512.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9512.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9512.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2828
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3176.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3176.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 816 -s 1340
          4⤵
          • Program crash
          PID:5036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si999661.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si999661.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 816 -ip 816
    1⤵
      PID:5112

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si999661.exe
      Filesize

      175KB

      MD5

      a5b8cf3ca96276bf9053915683f0530c

      SHA1

      392660bf848f64f4ee939c85d83dc255820acd5a

      SHA256

      1edd59d4b0b0844f7e86bd5e163bd7acf3adad87151a10826832e4278c60e4da

      SHA512

      5ebbb56333bc94a7d480f1faf58ba1cd4ad47b4862c9b2c9d60b435c9207ddc7f9a038aa4c5719bc8347ca07d34514aa4da1768ac126c966228c7c15bab49e42

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si999661.exe
      Filesize

      175KB

      MD5

      a5b8cf3ca96276bf9053915683f0530c

      SHA1

      392660bf848f64f4ee939c85d83dc255820acd5a

      SHA256

      1edd59d4b0b0844f7e86bd5e163bd7acf3adad87151a10826832e4278c60e4da

      SHA512

      5ebbb56333bc94a7d480f1faf58ba1cd4ad47b4862c9b2c9d60b435c9207ddc7f9a038aa4c5719bc8347ca07d34514aa4da1768ac126c966228c7c15bab49e42

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un966284.exe
      Filesize

      517KB

      MD5

      6d1cbeb7c0a01e1bbbf1060f4bc9d428

      SHA1

      9b3fd47f3b6d69c7e31a5e0a5f406c0007dd3ab6

      SHA256

      9d24c2933f07e17d531890974e7a524d27e7c1bed639750754d99fd63aae44f0

      SHA512

      7ce5a5e04994112c9547c94f486283aa1e458d1e6d1cf35f7f74d8a5dae5ef4ccb357d5ffff442e9416f9d0545c59cfa95373745a9d8d2ae9f7360e3348afdf1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un966284.exe
      Filesize

      517KB

      MD5

      6d1cbeb7c0a01e1bbbf1060f4bc9d428

      SHA1

      9b3fd47f3b6d69c7e31a5e0a5f406c0007dd3ab6

      SHA256

      9d24c2933f07e17d531890974e7a524d27e7c1bed639750754d99fd63aae44f0

      SHA512

      7ce5a5e04994112c9547c94f486283aa1e458d1e6d1cf35f7f74d8a5dae5ef4ccb357d5ffff442e9416f9d0545c59cfa95373745a9d8d2ae9f7360e3348afdf1

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9512.exe
      Filesize

      237KB

      MD5

      c18a65f94fbf4ab742e0ec4994125e1c

      SHA1

      1fb5c4e1f85de73cd2bb3bfbc11a296741412407

      SHA256

      927d5b9a6680b30f072f7566c107510d28ba03de5db6515cb13875027a08cd25

      SHA512

      1183d954354edf01239dc9a2825a6609604af273ec415998f138c2e3961b780563c1e2b084df231f64782b3e4cf7d13c7f8b5d12ad0d6683f0c1b894fe03a6ee

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9512.exe
      Filesize

      237KB

      MD5

      c18a65f94fbf4ab742e0ec4994125e1c

      SHA1

      1fb5c4e1f85de73cd2bb3bfbc11a296741412407

      SHA256

      927d5b9a6680b30f072f7566c107510d28ba03de5db6515cb13875027a08cd25

      SHA512

      1183d954354edf01239dc9a2825a6609604af273ec415998f138c2e3961b780563c1e2b084df231f64782b3e4cf7d13c7f8b5d12ad0d6683f0c1b894fe03a6ee

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9512.exe
      Filesize

      237KB

      MD5

      c18a65f94fbf4ab742e0ec4994125e1c

      SHA1

      1fb5c4e1f85de73cd2bb3bfbc11a296741412407

      SHA256

      927d5b9a6680b30f072f7566c107510d28ba03de5db6515cb13875027a08cd25

      SHA512

      1183d954354edf01239dc9a2825a6609604af273ec415998f138c2e3961b780563c1e2b084df231f64782b3e4cf7d13c7f8b5d12ad0d6683f0c1b894fe03a6ee

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3176.exe
      Filesize

      294KB

      MD5

      d7a6b797b5d9a78eaf3d8b606b917068

      SHA1

      43744b048ca1133a3d4c54b766e419b79fb34b27

      SHA256

      58ea9d08af93e92abb3a8c9bb65be9d3c0cdb5b2776e1032f5c4419954593de0

      SHA512

      de175afc8f03ee5a3cc9f9fd4ad323cc96304d84c5356a66c2331bc6b42f5ee92b9dfd9151da45b42fe5d4af471e4ef524e40dbe4e5407d0afb14f7a14391b6f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3176.exe
      Filesize

      294KB

      MD5

      d7a6b797b5d9a78eaf3d8b606b917068

      SHA1

      43744b048ca1133a3d4c54b766e419b79fb34b27

      SHA256

      58ea9d08af93e92abb3a8c9bb65be9d3c0cdb5b2776e1032f5c4419954593de0

      SHA512

      de175afc8f03ee5a3cc9f9fd4ad323cc96304d84c5356a66c2331bc6b42f5ee92b9dfd9151da45b42fe5d4af471e4ef524e40dbe4e5407d0afb14f7a14391b6f

    • memory/816-1103-0x0000000005A00000-0x0000000005A3C000-memory.dmp
      Filesize

      240KB

    • memory/816-207-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-1122-0x0000000004A80000-0x0000000004A90000-memory.dmp
      Filesize

      64KB

    • memory/816-1121-0x0000000006880000-0x0000000006DAC000-memory.dmp
      Filesize

      5.2MB

    • memory/816-1120-0x00000000066A0000-0x0000000006862000-memory.dmp
      Filesize

      1.8MB

    • memory/816-1119-0x0000000006630000-0x0000000006680000-memory.dmp
      Filesize

      320KB

    • memory/816-1118-0x0000000006590000-0x0000000006606000-memory.dmp
      Filesize

      472KB

    • memory/816-1113-0x0000000004A80000-0x0000000004A90000-memory.dmp
      Filesize

      64KB

    • memory/816-1112-0x0000000004A80000-0x0000000004A90000-memory.dmp
      Filesize

      64KB

    • memory/816-166-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-167-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-1110-0x0000000005D90000-0x0000000005DF6000-memory.dmp
      Filesize

      408KB

    • memory/816-1107-0x0000000005CF0000-0x0000000005D82000-memory.dmp
      Filesize

      584KB

    • memory/816-174-0x0000000004A80000-0x0000000004A90000-memory.dmp
      Filesize

      64KB

    • memory/816-171-0x0000000004A80000-0x0000000004A90000-memory.dmp
      Filesize

      64KB

    • memory/816-173-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-168-0x0000000000650000-0x000000000069B000-memory.dmp
      Filesize

      300KB

    • memory/816-177-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-182-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-1104-0x0000000004A80000-0x0000000004A90000-memory.dmp
      Filesize

      64KB

    • memory/816-1102-0x00000000059E0000-0x00000000059F2000-memory.dmp
      Filesize

      72KB

    • memory/816-187-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-1101-0x00000000058A0000-0x00000000059AA000-memory.dmp
      Filesize

      1.0MB

    • memory/816-1100-0x0000000005200000-0x0000000005818000-memory.dmp
      Filesize

      6.1MB

    • memory/816-190-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-194-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-225-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-198-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-223-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-221-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-202-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-219-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-216-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/816-212-0x0000000005040000-0x000000000507F000-memory.dmp
      Filesize

      252KB

    • memory/2828-1108-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2828-210-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-169-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-218-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2828-203-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-199-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-195-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-192-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-186-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-183-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2828-179-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-175-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-214-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-206-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-1111-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2828-1109-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2828-163-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2828-161-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2828-1117-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2828-162-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-164-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/2828-160-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/2828-159-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2828-158-0x0000000004BB0000-0x0000000005154000-memory.dmp
      Filesize

      5.6MB

    • memory/2828-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4448-1128-0x0000000000F40000-0x0000000000F72000-memory.dmp
      Filesize

      200KB

    • memory/4448-1129-0x0000000005B70000-0x0000000005B80000-memory.dmp
      Filesize

      64KB

    • memory/5052-149-0x0000000000830000-0x000000000085E000-memory.dmp
      Filesize

      184KB