Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 18:33

General

  • Target

    d33b9b3b7c9a10ed7257d42282cae3d288c1b785bd0a3f3840f74f1b397d77c9.exe

  • Size

    660KB

  • MD5

    225aeb333391c63268f5ec1ad228114a

  • SHA1

    7ced9dc925fa6d8ead3b8e8d63986e7a288333d7

  • SHA256

    d33b9b3b7c9a10ed7257d42282cae3d288c1b785bd0a3f3840f74f1b397d77c9

  • SHA512

    d86ca3019f009e05066f762f94f8a0315072a6361dcc142ef3a148a0bfe04aad42a2b1818fc4200c61ac3627be7f02007448c3afdea5a24ee15952091e36152d

  • SSDEEP

    12288:4Mr4y90kkBfcZXAUuOCZBZz0CU1BGhgt0uZSS0tzIl6WljXBUlF:wy34fc9ApOQUPGhJS0asWJiz

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d33b9b3b7c9a10ed7257d42282cae3d288c1b785bd0a3f3840f74f1b397d77c9.exe
    "C:\Users\Admin\AppData\Local\Temp\d33b9b3b7c9a10ed7257d42282cae3d288c1b785bd0a3f3840f74f1b397d77c9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un555685.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un555685.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6985.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6985.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4256
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6985.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6985.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2824
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3676.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3676.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 1808
          4⤵
          • Program crash
          PID:2432
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si382169.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si382169.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3288
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2568 -ip 2568
    1⤵
      PID:2244

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si382169.exe
      Filesize

      175KB

      MD5

      4e04b4b55ed8f17900f86ed15f4899e7

      SHA1

      396642f611ade8fa2d7d79fa41b100fe7e1c938a

      SHA256

      196305c8611bc7095b0b02db7833e4723a5826544abc95c355478a80b1792a70

      SHA512

      c8dd2450279ee236a86e9ba729899c1e0c32cd767d9ff3af568c6d145594bde04b43918eed0f0216df6e47aa7d9cd764f31066fcb958e46b5ce48ba42ce2272c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si382169.exe
      Filesize

      175KB

      MD5

      4e04b4b55ed8f17900f86ed15f4899e7

      SHA1

      396642f611ade8fa2d7d79fa41b100fe7e1c938a

      SHA256

      196305c8611bc7095b0b02db7833e4723a5826544abc95c355478a80b1792a70

      SHA512

      c8dd2450279ee236a86e9ba729899c1e0c32cd767d9ff3af568c6d145594bde04b43918eed0f0216df6e47aa7d9cd764f31066fcb958e46b5ce48ba42ce2272c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un555685.exe
      Filesize

      518KB

      MD5

      1cbfd2b109a1fc0a7895692fed6b5764

      SHA1

      4b729a9a4ba43c84a80d3bc6b591007e450a1020

      SHA256

      a14939e5ecc8425d3304ad0591f9e38c1aebccd5844018a83db7c5987ee17a1a

      SHA512

      9da0831698f31b9613842d3cca218afef0616b61d8b4c7f8a5aa1782b093030844508034ad9ea74dbc43d0479af76b8ba1477d79e68d2058abc3b8cb15f8d60b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un555685.exe
      Filesize

      518KB

      MD5

      1cbfd2b109a1fc0a7895692fed6b5764

      SHA1

      4b729a9a4ba43c84a80d3bc6b591007e450a1020

      SHA256

      a14939e5ecc8425d3304ad0591f9e38c1aebccd5844018a83db7c5987ee17a1a

      SHA512

      9da0831698f31b9613842d3cca218afef0616b61d8b4c7f8a5aa1782b093030844508034ad9ea74dbc43d0479af76b8ba1477d79e68d2058abc3b8cb15f8d60b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6985.exe
      Filesize

      237KB

      MD5

      e9c4d669dcb4ed0b4b4faedab96498c8

      SHA1

      74600662e0946320b25e63f1e71aae1f37a1926b

      SHA256

      6b814e43eb9d368f1780a61cfab36ba92007ac221cb153989a7eaec893e68885

      SHA512

      2188ad0f28fff85410846c7b20d24c00ab875fd0a7c52069538e9c2f139636f3c8060242ee3c1db8d3f66b2a8e7e2c99fe80d177759e3293a25131dc46b8b83d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6985.exe
      Filesize

      237KB

      MD5

      e9c4d669dcb4ed0b4b4faedab96498c8

      SHA1

      74600662e0946320b25e63f1e71aae1f37a1926b

      SHA256

      6b814e43eb9d368f1780a61cfab36ba92007ac221cb153989a7eaec893e68885

      SHA512

      2188ad0f28fff85410846c7b20d24c00ab875fd0a7c52069538e9c2f139636f3c8060242ee3c1db8d3f66b2a8e7e2c99fe80d177759e3293a25131dc46b8b83d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6985.exe
      Filesize

      237KB

      MD5

      e9c4d669dcb4ed0b4b4faedab96498c8

      SHA1

      74600662e0946320b25e63f1e71aae1f37a1926b

      SHA256

      6b814e43eb9d368f1780a61cfab36ba92007ac221cb153989a7eaec893e68885

      SHA512

      2188ad0f28fff85410846c7b20d24c00ab875fd0a7c52069538e9c2f139636f3c8060242ee3c1db8d3f66b2a8e7e2c99fe80d177759e3293a25131dc46b8b83d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3676.exe
      Filesize

      294KB

      MD5

      af37d969310c5d0622f7c179e65cf139

      SHA1

      9b7e6aa9819ba7fa1e4b5595e38377769900b253

      SHA256

      7fbe66e5c5d478fa463c4cf7dc6d4fa6cdda9ee5a35c3869c34cde0249b0b90e

      SHA512

      cab287a674caf0c53a3fe53432db13141be9a96a8978998a98e6a0a6f95008f9c09cad93a1e91a1d4ecc824352e1137938fe7ee076f5e425eee13cad9f4f2068

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3676.exe
      Filesize

      294KB

      MD5

      af37d969310c5d0622f7c179e65cf139

      SHA1

      9b7e6aa9819ba7fa1e4b5595e38377769900b253

      SHA256

      7fbe66e5c5d478fa463c4cf7dc6d4fa6cdda9ee5a35c3869c34cde0249b0b90e

      SHA512

      cab287a674caf0c53a3fe53432db13141be9a96a8978998a98e6a0a6f95008f9c09cad93a1e91a1d4ecc824352e1137938fe7ee076f5e425eee13cad9f4f2068

    • memory/2568-202-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-181-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-1122-0x0000000006770000-0x0000000006C9C000-memory.dmp
      Filesize

      5.2MB

    • memory/2568-1121-0x0000000006590000-0x0000000006752000-memory.dmp
      Filesize

      1.8MB

    • memory/2568-1120-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/2568-161-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-1115-0x00000000063E0000-0x0000000006430000-memory.dmp
      Filesize

      320KB

    • memory/2568-1114-0x0000000006350000-0x00000000063C6000-memory.dmp
      Filesize

      472KB

    • memory/2568-1113-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/2568-165-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-172-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-1112-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/2568-177-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-176-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/2568-173-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/2568-1108-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/2568-1107-0x0000000005BB0000-0x0000000005C42000-memory.dmp
      Filesize

      584KB

    • memory/2568-215-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-185-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-1104-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
      Filesize

      64KB

    • memory/2568-189-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-1103-0x00000000058C0000-0x00000000058FC000-memory.dmp
      Filesize

      240KB

    • memory/2568-170-0x0000000002100000-0x000000000214B000-memory.dmp
      Filesize

      300KB

    • memory/2568-194-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-1102-0x00000000058A0000-0x00000000058B2000-memory.dmp
      Filesize

      72KB

    • memory/2568-1101-0x0000000005790000-0x000000000589A000-memory.dmp
      Filesize

      1.0MB

    • memory/2568-197-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-1100-0x0000000005170000-0x0000000005788000-memory.dmp
      Filesize

      6.1MB

    • memory/2568-225-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-223-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-206-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-210-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-221-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2568-218-0x0000000002710000-0x000000000274F000-memory.dmp
      Filesize

      252KB

    • memory/2824-167-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/2824-1109-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/2824-214-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-220-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2824-207-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-203-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2824-200-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-168-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-195-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-191-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-188-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-184-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-180-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-211-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-1110-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/2824-1111-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/2824-175-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-164-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/2824-163-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-159-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2824-1119-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2824-162-0x00000000023D0000-0x00000000023E2000-memory.dmp
      Filesize

      72KB

    • memory/2824-160-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/2824-158-0x0000000004A00000-0x0000000004FA4000-memory.dmp
      Filesize

      5.6MB

    • memory/2824-150-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3288-1128-0x0000000000830000-0x0000000000862000-memory.dmp
      Filesize

      200KB

    • memory/3288-1129-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/3288-1130-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/4256-152-0x0000000000530000-0x000000000055E000-memory.dmp
      Filesize

      184KB