Analysis

  • max time kernel
    66s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 18:40

General

  • Target

    f7ff96a020dae9afef18029d3becbdd50788f86185c5abed9f57bba5059af4f1.exe

  • Size

    521KB

  • MD5

    bcc6c9c3fa30538e83d8bfe68ea2c080

  • SHA1

    6fed882dca3912b89d0f79e346276ae0404121fb

  • SHA256

    f7ff96a020dae9afef18029d3becbdd50788f86185c5abed9f57bba5059af4f1

  • SHA512

    6e1e3090c1162a527c636f991529bb5533a7f4a691646dca93842845d8c1e4b1eb89a692f2dd6b95470a8a6a06cc7d4316a35bc49b610597a7f17310d1071a75

  • SSDEEP

    12288:rMr7y90/U4qefnlR4iknoU/3rYxzP38B:Eyy/FKnok7gvW

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7ff96a020dae9afef18029d3becbdd50788f86185c5abed9f57bba5059af4f1.exe
    "C:\Users\Admin\AppData\Local\Temp\f7ff96a020dae9afef18029d3becbdd50788f86185c5abed9f57bba5059af4f1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziTC3357.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziTC3357.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr286755.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr286755.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4800
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku301536.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku301536.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2536
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 1336
          4⤵
          • Program crash
          PID:1348
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr606838.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr606838.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2536 -ip 2536
    1⤵
      PID:900

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr606838.exe
      Filesize

      175KB

      MD5

      103ec0a7580462ff97671ded35762ad9

      SHA1

      e5ab597b77d1ea2821c356cf2de623702414d874

      SHA256

      76d21e641516e4c9c8ce0662a438eaa8f86d49a35e847016e684b4b87ae14be1

      SHA512

      53d662f9078fdabb1b8568ea0d433d7fed486adf74781dbcbaee2f5e66cb3efd8bf90e3ecb6c7079360e01862c04ee9f8c7de7b0d3a5157db3196d5076a039c9

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr606838.exe
      Filesize

      175KB

      MD5

      103ec0a7580462ff97671ded35762ad9

      SHA1

      e5ab597b77d1ea2821c356cf2de623702414d874

      SHA256

      76d21e641516e4c9c8ce0662a438eaa8f86d49a35e847016e684b4b87ae14be1

      SHA512

      53d662f9078fdabb1b8568ea0d433d7fed486adf74781dbcbaee2f5e66cb3efd8bf90e3ecb6c7079360e01862c04ee9f8c7de7b0d3a5157db3196d5076a039c9

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziTC3357.exe
      Filesize

      379KB

      MD5

      dcc79cace4f288980b69c3960a406d48

      SHA1

      3302ecd47cd375b59a497bbfe2fb6d48d1e8d73f

      SHA256

      effacd15a4cd646bd96bf5263336ce2e3c005dd9396e346321dd656e0f49afed

      SHA512

      70eea60813fd794ba4c1131db4f01f52c094921dfa91389bbca984dc0fb6c911442818250ccfa674fe08266a86329ce9f0a338652836a13427f21af691b98786

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziTC3357.exe
      Filesize

      379KB

      MD5

      dcc79cace4f288980b69c3960a406d48

      SHA1

      3302ecd47cd375b59a497bbfe2fb6d48d1e8d73f

      SHA256

      effacd15a4cd646bd96bf5263336ce2e3c005dd9396e346321dd656e0f49afed

      SHA512

      70eea60813fd794ba4c1131db4f01f52c094921dfa91389bbca984dc0fb6c911442818250ccfa674fe08266a86329ce9f0a338652836a13427f21af691b98786

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr286755.exe
      Filesize

      11KB

      MD5

      efeeda40c40cace9285277ac2e8086c7

      SHA1

      ddcc6fd29f5d7f77773ca19330ddb63330646644

      SHA256

      3d1ba545074d04ff68022e2837500167342aecf56c1c7766827ace8438439fc1

      SHA512

      9dfa63390688caf88726a797bbc8a66012f6278e28f989f996087a1687660fae3ef12ac3ceebf7dd88a525599f1f1360c7d863e0ecf1cb05df400cb9079161fb

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr286755.exe
      Filesize

      11KB

      MD5

      efeeda40c40cace9285277ac2e8086c7

      SHA1

      ddcc6fd29f5d7f77773ca19330ddb63330646644

      SHA256

      3d1ba545074d04ff68022e2837500167342aecf56c1c7766827ace8438439fc1

      SHA512

      9dfa63390688caf88726a797bbc8a66012f6278e28f989f996087a1687660fae3ef12ac3ceebf7dd88a525599f1f1360c7d863e0ecf1cb05df400cb9079161fb

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku301536.exe
      Filesize

      294KB

      MD5

      9355ae10e162d7e155db05efa095b0a0

      SHA1

      5cb78f0d2aea42771f9b403322cc62c3a7e0860d

      SHA256

      16824c5cd606d95da6c378f6c15293ec14cc4b43c8d5aa6f5475d8e8bb4596a5

      SHA512

      5f40705e625ab5e15fe92a9a941f6993148fbc5f36d81ce9481822627c3aeafc70fb381614820fd86b333ceb7c957cc2b474da0aa07b2f477d64d585efab2cba

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku301536.exe
      Filesize

      294KB

      MD5

      9355ae10e162d7e155db05efa095b0a0

      SHA1

      5cb78f0d2aea42771f9b403322cc62c3a7e0860d

      SHA256

      16824c5cd606d95da6c378f6c15293ec14cc4b43c8d5aa6f5475d8e8bb4596a5

      SHA512

      5f40705e625ab5e15fe92a9a941f6993148fbc5f36d81ce9481822627c3aeafc70fb381614820fd86b333ceb7c957cc2b474da0aa07b2f477d64d585efab2cba

    • memory/1416-1083-0x00000000000D0000-0x0000000000102000-memory.dmp
      Filesize

      200KB

    • memory/1416-1084-0x0000000004A10000-0x0000000004A20000-memory.dmp
      Filesize

      64KB

    • memory/2536-188-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-198-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-155-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/2536-156-0x0000000004D20000-0x00000000052C4000-memory.dmp
      Filesize

      5.6MB

    • memory/2536-157-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-158-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-160-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-162-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-164-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-166-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-168-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-170-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-172-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-174-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-176-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-178-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-180-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-182-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-184-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-186-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-153-0x0000000002100000-0x000000000214B000-memory.dmp
      Filesize

      300KB

    • memory/2536-190-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-192-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-194-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-196-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-154-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/2536-200-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-202-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-204-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-206-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-208-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-210-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-212-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-214-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-216-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-218-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-220-0x0000000002470000-0x00000000024AF000-memory.dmp
      Filesize

      252KB

    • memory/2536-1063-0x00000000052D0000-0x00000000058E8000-memory.dmp
      Filesize

      6.1MB

    • memory/2536-1064-0x0000000004B80000-0x0000000004C8A000-memory.dmp
      Filesize

      1.0MB

    • memory/2536-1065-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
      Filesize

      72KB

    • memory/2536-1066-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/2536-1067-0x00000000058F0000-0x000000000592C000-memory.dmp
      Filesize

      240KB

    • memory/2536-1069-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/2536-1070-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/2536-1071-0x0000000005BB0000-0x0000000005C42000-memory.dmp
      Filesize

      584KB

    • memory/2536-1072-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/2536-1073-0x0000000006370000-0x0000000006532000-memory.dmp
      Filesize

      1.8MB

    • memory/2536-1074-0x0000000006550000-0x0000000006A7C000-memory.dmp
      Filesize

      5.2MB

    • memory/2536-1075-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/2536-1076-0x0000000006E00000-0x0000000006E76000-memory.dmp
      Filesize

      472KB

    • memory/2536-1077-0x0000000006E80000-0x0000000006ED0000-memory.dmp
      Filesize

      320KB

    • memory/4800-147-0x0000000000A70000-0x0000000000A7A000-memory.dmp
      Filesize

      40KB