Analysis

  • max time kernel
    123s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 18:44

General

  • Target

    51047bcbe689a73af5d0ce9e1f9f7a0abcc0534c71c993198663e5824eaeedd3.exe

  • Size

    660KB

  • MD5

    d2df90a7c7743c638c0c7fc0028e0360

  • SHA1

    38590d0053be2d454b6495da184738c4b9665bb2

  • SHA256

    51047bcbe689a73af5d0ce9e1f9f7a0abcc0534c71c993198663e5824eaeedd3

  • SHA512

    fdef737b234a8c7f6066710c2cedded7ec3401682c40cfe89ca3c69ba0e2c8cf72448c85e67619363d7e3688012a4ff6a4219bcb9c90a593526b6cdef55db2db

  • SSDEEP

    12288:cMr+y90Mcg5VZgP985ZzTvUBhGiLE2SJ7tZSyMds9l6B1osTJx790:SyJD5HgP9uULGicJ7yyMssBrJx790

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51047bcbe689a73af5d0ce9e1f9f7a0abcc0534c71c993198663e5824eaeedd3.exe
    "C:\Users\Admin\AppData\Local\Temp\51047bcbe689a73af5d0ce9e1f9f7a0abcc0534c71c993198663e5824eaeedd3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un376073.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un376073.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5054.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5054.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5054.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5054.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3500
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2540.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2540.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 1640
          4⤵
          • Program crash
          PID:3772
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si792353.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si792353.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1784
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1712 -ip 1712
    1⤵
      PID:392

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si792353.exe
      Filesize

      175KB

      MD5

      4d6fbea168ccc60e30a19f30d1eabf5b

      SHA1

      efed3dcfa77956e2918054948c54945b891e2bad

      SHA256

      4e252c53f013e8cabe8b31575e0355800a6fc4d22065618fca2b761874f46536

      SHA512

      8096f1fcf8192479862341c433717e6b9eeb5b28c3a30c36f1488d1ff56005ed93593d31c7cb73c164b215f4b0aab9040a13b1296efbfbde89d85ea0460f6b14

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si792353.exe
      Filesize

      175KB

      MD5

      4d6fbea168ccc60e30a19f30d1eabf5b

      SHA1

      efed3dcfa77956e2918054948c54945b891e2bad

      SHA256

      4e252c53f013e8cabe8b31575e0355800a6fc4d22065618fca2b761874f46536

      SHA512

      8096f1fcf8192479862341c433717e6b9eeb5b28c3a30c36f1488d1ff56005ed93593d31c7cb73c164b215f4b0aab9040a13b1296efbfbde89d85ea0460f6b14

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un376073.exe
      Filesize

      517KB

      MD5

      b0c95c182022610bfb4b92a7c8eced92

      SHA1

      075d068fa2dc29df70272482ff5d660f0e64bdb0

      SHA256

      01bc82197e2d9b90e1e09335a3ae1a8aef2fbdb8b2c6785483593158340205a2

      SHA512

      d5274eaeb781c0f6379f0826f6640da0ba7e7c68249cd87b65bbe85a499fe0bbde5b9a1ce43c599399a522b62e26179d1d045ed515bbb612a2d41ed17f1ce865

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un376073.exe
      Filesize

      517KB

      MD5

      b0c95c182022610bfb4b92a7c8eced92

      SHA1

      075d068fa2dc29df70272482ff5d660f0e64bdb0

      SHA256

      01bc82197e2d9b90e1e09335a3ae1a8aef2fbdb8b2c6785483593158340205a2

      SHA512

      d5274eaeb781c0f6379f0826f6640da0ba7e7c68249cd87b65bbe85a499fe0bbde5b9a1ce43c599399a522b62e26179d1d045ed515bbb612a2d41ed17f1ce865

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5054.exe
      Filesize

      237KB

      MD5

      89b6c3a10327a044948e1fccec9055c2

      SHA1

      ef38c76d1426c22d3a532ebda85be661f3695bba

      SHA256

      38dfd2798cbcfa71b0190c00d0c341513efa83517e3d15560a1cf8cfc4500d19

      SHA512

      9bd97a7103c0cb7fdc5a089f3a3cc1c9b66c03bb1cd67e14994ee90e97712af3bbb96895aae11b90bceb47a800c7343a94067a83c4453e3189de923b73c97bf1

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5054.exe
      Filesize

      237KB

      MD5

      89b6c3a10327a044948e1fccec9055c2

      SHA1

      ef38c76d1426c22d3a532ebda85be661f3695bba

      SHA256

      38dfd2798cbcfa71b0190c00d0c341513efa83517e3d15560a1cf8cfc4500d19

      SHA512

      9bd97a7103c0cb7fdc5a089f3a3cc1c9b66c03bb1cd67e14994ee90e97712af3bbb96895aae11b90bceb47a800c7343a94067a83c4453e3189de923b73c97bf1

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5054.exe
      Filesize

      237KB

      MD5

      89b6c3a10327a044948e1fccec9055c2

      SHA1

      ef38c76d1426c22d3a532ebda85be661f3695bba

      SHA256

      38dfd2798cbcfa71b0190c00d0c341513efa83517e3d15560a1cf8cfc4500d19

      SHA512

      9bd97a7103c0cb7fdc5a089f3a3cc1c9b66c03bb1cd67e14994ee90e97712af3bbb96895aae11b90bceb47a800c7343a94067a83c4453e3189de923b73c97bf1

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2540.exe
      Filesize

      294KB

      MD5

      570805574fe54503ebe2d6f12243ad7f

      SHA1

      961ff07cad94b41c098f8458a43f4cadb6918e16

      SHA256

      60398858e87495dfec146749ee076b58dfc55a21c8a5bdf690e9f5b64032d200

      SHA512

      bed0d4d3c85705256b457034a95049c073b32c8975b5391992a8c743706d93824d86ea8278ecd8c4656f97aa3d62d23284aa52f1c8f312303b8ed69a78c40815

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2540.exe
      Filesize

      294KB

      MD5

      570805574fe54503ebe2d6f12243ad7f

      SHA1

      961ff07cad94b41c098f8458a43f4cadb6918e16

      SHA256

      60398858e87495dfec146749ee076b58dfc55a21c8a5bdf690e9f5b64032d200

      SHA512

      bed0d4d3c85705256b457034a95049c073b32c8975b5391992a8c743706d93824d86ea8278ecd8c4656f97aa3d62d23284aa52f1c8f312303b8ed69a78c40815

    • memory/1712-1103-0x0000000004BF0000-0x0000000004C02000-memory.dmp
      Filesize

      72KB

    • memory/1712-1109-0x0000000005D90000-0x0000000005DF6000-memory.dmp
      Filesize

      408KB

    • memory/1712-1122-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1712-1121-0x0000000006D80000-0x0000000006DD0000-memory.dmp
      Filesize

      320KB

    • memory/1712-164-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-1120-0x0000000006CE0000-0x0000000006D56000-memory.dmp
      Filesize

      472KB

    • memory/1712-1115-0x0000000006690000-0x0000000006BBC000-memory.dmp
      Filesize

      5.2MB

    • memory/1712-1114-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1712-1113-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1712-161-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-1110-0x00000000064B0000-0x0000000006672000-memory.dmp
      Filesize

      1.8MB

    • memory/1712-169-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-1108-0x0000000005CF0000-0x0000000005D82000-memory.dmp
      Filesize

      584KB

    • memory/1712-1105-0x0000000004C10000-0x0000000004C4C000-memory.dmp
      Filesize

      240KB

    • memory/1712-181-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-180-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1712-177-0x0000000000730000-0x000000000077B000-memory.dmp
      Filesize

      300KB

    • memory/1712-175-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-1104-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1712-1102-0x0000000005990000-0x0000000005A9A000-memory.dmp
      Filesize

      1.0MB

    • memory/1712-182-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1712-187-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-185-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1712-1101-0x0000000005370000-0x0000000005988000-memory.dmp
      Filesize

      6.1MB

    • memory/1712-191-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-226-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-195-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-224-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-199-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-222-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-219-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-202-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-206-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-215-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1712-211-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/1784-1130-0x0000000005580000-0x0000000005590000-memory.dmp
      Filesize

      64KB

    • memory/1784-1129-0x0000000005580000-0x0000000005590000-memory.dmp
      Filesize

      64KB

    • memory/1784-1128-0x0000000000C30000-0x0000000000C62000-memory.dmp
      Filesize

      200KB

    • memory/2028-150-0x0000000000610000-0x000000000063E000-memory.dmp
      Filesize

      184KB

    • memory/3500-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3500-1112-0x0000000004B80000-0x0000000004B90000-memory.dmp
      Filesize

      64KB

    • memory/3500-197-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-193-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-189-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-183-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3500-160-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-176-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-174-0x0000000004B80000-0x0000000004B90000-memory.dmp
      Filesize

      64KB

    • memory/3500-209-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-171-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-1111-0x0000000004B80000-0x0000000004B90000-memory.dmp
      Filesize

      64KB

    • memory/3500-200-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-165-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-170-0x0000000004B80000-0x0000000004B90000-memory.dmp
      Filesize

      64KB

    • memory/3500-166-0x0000000004B80000-0x0000000004B90000-memory.dmp
      Filesize

      64KB

    • memory/3500-1119-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3500-163-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3500-159-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-158-0x0000000004B90000-0x0000000005134000-memory.dmp
      Filesize

      5.6MB

    • memory/3500-220-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3500-205-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-216-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB

    • memory/3500-212-0x0000000004A80000-0x0000000004A92000-memory.dmp
      Filesize

      72KB