Analysis

  • max time kernel
    66s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 18:05

General

  • Target

    260ab5b7ed2a89e55b00f7df7bf0b21a4cee026dc77a6d114f95789ef24028e6.exe

  • Size

    659KB

  • MD5

    aa941332813e6353a5b9e9f29ca5af57

  • SHA1

    6859ceea82cd93e306091c99f93939ebb7e1e736

  • SHA256

    260ab5b7ed2a89e55b00f7df7bf0b21a4cee026dc77a6d114f95789ef24028e6

  • SHA512

    00a12fc2fcb901549ab4659e085cd04adf8540d6b10317a4c309850d0405ba87fc348d72b695afa314c343aa9e1a9ac2f58fc552b69c3f88387800d931e0ce26

  • SSDEEP

    12288:WMrPy90RDqxrJwS2PsIZ5PiIUwPZJVGA+KudZS+ms6DA6nT1tMhf:dy5esIZZiInPZjGJjC+mfXnT1tMhf

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\260ab5b7ed2a89e55b00f7df7bf0b21a4cee026dc77a6d114f95789ef24028e6.exe
    "C:\Users\Admin\AppData\Local\Temp\260ab5b7ed2a89e55b00f7df7bf0b21a4cee026dc77a6d114f95789ef24028e6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un251528.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un251528.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3270.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3270.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3270.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3270.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:368
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7741.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7741.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 1932
          4⤵
          • Program crash
          PID:4880
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828939.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828939.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1768 -ip 1768
    1⤵
      PID:4828

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828939.exe
      Filesize

      175KB

      MD5

      30d5899240fca714b24efdbd88fcc6fa

      SHA1

      ec419485acc64cf73a34f820d76df4c51c32414d

      SHA256

      23d15bc3dfb11cd270d2bb9a64f2aa1e106ddb2c38e21a7fecf24b91f74331a6

      SHA512

      cd2e7a6d78117cf5e3e66506605b7765496ada61e26c159b363c4aa4366e555fe3dfa9c5bdb180d44b5f73693b21acda8e3457fd173b0fd68b9a3175c842c51e

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828939.exe
      Filesize

      175KB

      MD5

      30d5899240fca714b24efdbd88fcc6fa

      SHA1

      ec419485acc64cf73a34f820d76df4c51c32414d

      SHA256

      23d15bc3dfb11cd270d2bb9a64f2aa1e106ddb2c38e21a7fecf24b91f74331a6

      SHA512

      cd2e7a6d78117cf5e3e66506605b7765496ada61e26c159b363c4aa4366e555fe3dfa9c5bdb180d44b5f73693b21acda8e3457fd173b0fd68b9a3175c842c51e

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un251528.exe
      Filesize

      517KB

      MD5

      cd9510c4d47d9b3563a8994e6de5cb3b

      SHA1

      b818917003566c6ddbec842c0bf324ef670e442b

      SHA256

      4b41566a5a23fb1e33cb63ce046618361f38475e020261c36dc12eb68b1276a1

      SHA512

      ed759c6387b1657c738fedc371852b6f551127f9ccad4351ab2972a7ac50c449b6609fef54db482576bcb8eb82c9e54f9f395bef9c323805075113961a625fb8

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un251528.exe
      Filesize

      517KB

      MD5

      cd9510c4d47d9b3563a8994e6de5cb3b

      SHA1

      b818917003566c6ddbec842c0bf324ef670e442b

      SHA256

      4b41566a5a23fb1e33cb63ce046618361f38475e020261c36dc12eb68b1276a1

      SHA512

      ed759c6387b1657c738fedc371852b6f551127f9ccad4351ab2972a7ac50c449b6609fef54db482576bcb8eb82c9e54f9f395bef9c323805075113961a625fb8

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3270.exe
      Filesize

      237KB

      MD5

      1f11be494c6b15f2fb87729065a7a6a1

      SHA1

      a9e2b6bbdc1fb6e81d005b456eca9893002f81ce

      SHA256

      5fabaf27d78bb281f690f8cc17b9be928f6d60ea6160c410de65f27974edd782

      SHA512

      94de700d542cb4bc0d7c6942787920fd462225bc9c96b5225cbc1124e39ff6f5f9f9b410c87dae45f755555e9f313b5a95d557c20db2c04940edf55ac6e97bb8

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3270.exe
      Filesize

      237KB

      MD5

      1f11be494c6b15f2fb87729065a7a6a1

      SHA1

      a9e2b6bbdc1fb6e81d005b456eca9893002f81ce

      SHA256

      5fabaf27d78bb281f690f8cc17b9be928f6d60ea6160c410de65f27974edd782

      SHA512

      94de700d542cb4bc0d7c6942787920fd462225bc9c96b5225cbc1124e39ff6f5f9f9b410c87dae45f755555e9f313b5a95d557c20db2c04940edf55ac6e97bb8

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3270.exe
      Filesize

      237KB

      MD5

      1f11be494c6b15f2fb87729065a7a6a1

      SHA1

      a9e2b6bbdc1fb6e81d005b456eca9893002f81ce

      SHA256

      5fabaf27d78bb281f690f8cc17b9be928f6d60ea6160c410de65f27974edd782

      SHA512

      94de700d542cb4bc0d7c6942787920fd462225bc9c96b5225cbc1124e39ff6f5f9f9b410c87dae45f755555e9f313b5a95d557c20db2c04940edf55ac6e97bb8

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7741.exe
      Filesize

      294KB

      MD5

      cc1bad26fd4e9f3151309c8699336a33

      SHA1

      202d7c58972543c50ede3b731f5c412e01489f00

      SHA256

      6ca481ba2129e7436450003c5d1cf97cb236c8f0c6a3a87e82e42dae6f53d178

      SHA512

      3e31db267ff6287666a9031ed50faf0cd70c3dfac334086ad6734ad0bea9f4e28d0ee192edc8c0ca7ade99ca2ecbd9b8351ade4d996cda9b91fb53cf98803305

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7741.exe
      Filesize

      294KB

      MD5

      cc1bad26fd4e9f3151309c8699336a33

      SHA1

      202d7c58972543c50ede3b731f5c412e01489f00

      SHA256

      6ca481ba2129e7436450003c5d1cf97cb236c8f0c6a3a87e82e42dae6f53d178

      SHA512

      3e31db267ff6287666a9031ed50faf0cd70c3dfac334086ad6734ad0bea9f4e28d0ee192edc8c0ca7ade99ca2ecbd9b8351ade4d996cda9b91fb53cf98803305

    • memory/368-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/368-169-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-158-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/368-150-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/368-160-0x0000000004A60000-0x0000000004A70000-memory.dmp
      Filesize

      64KB

    • memory/368-161-0x0000000004A70000-0x0000000005014000-memory.dmp
      Filesize

      5.6MB

    • memory/368-164-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/368-1108-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/368-1103-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/368-162-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-197-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-215-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-173-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-177-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-210-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-180-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-206-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-203-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-185-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-200-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-188-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/368-192-0x0000000004A40000-0x0000000004A52000-memory.dmp
      Filesize

      72KB

    • memory/1768-165-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-1098-0x0000000004BB0000-0x0000000004BC2000-memory.dmp
      Filesize

      72KB

    • memory/1768-196-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-189-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-202-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-184-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-207-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-181-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-176-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-211-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-217-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-172-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-221-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-219-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-214-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-1096-0x0000000005190000-0x00000000057A8000-memory.dmp
      Filesize

      6.1MB

    • memory/1768-1097-0x00000000057B0000-0x00000000058BA000-memory.dmp
      Filesize

      1.0MB

    • memory/1768-193-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-1100-0x00000000058C0000-0x00000000058FC000-memory.dmp
      Filesize

      240KB

    • memory/1768-1099-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
      Filesize

      64KB

    • memory/1768-163-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-1104-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
      Filesize

      64KB

    • memory/1768-168-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/1768-1109-0x0000000005BB0000-0x0000000005C42000-memory.dmp
      Filesize

      584KB

    • memory/1768-1110-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/1768-1111-0x0000000006370000-0x0000000006532000-memory.dmp
      Filesize

      1.8MB

    • memory/1768-1112-0x0000000006540000-0x0000000006A6C000-memory.dmp
      Filesize

      5.2MB

    • memory/1768-1113-0x0000000006CC0000-0x0000000006D36000-memory.dmp
      Filesize

      472KB

    • memory/1768-1114-0x0000000006D40000-0x0000000006D90000-memory.dmp
      Filesize

      320KB

    • memory/1768-1115-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
      Filesize

      64KB

    • memory/1768-159-0x0000000000610000-0x000000000065B000-memory.dmp
      Filesize

      300KB

    • memory/2156-151-0x0000000000640000-0x000000000066E000-memory.dmp
      Filesize

      184KB

    • memory/2260-1122-0x0000000000BD0000-0x0000000000C02000-memory.dmp
      Filesize

      200KB

    • memory/2260-1123-0x00000000057A0000-0x00000000057B0000-memory.dmp
      Filesize

      64KB