Analysis

  • max time kernel
    61s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 18:50

General

  • Target

    07d9a6d4ec99bf41ce0dfb95ca27811285bf4262b8a12f2c8d5be92985fc779a.exe

  • Size

    659KB

  • MD5

    46558d0e09fa5b9fc4ee5da243f671fc

  • SHA1

    25c7ce3757bf2ce95fc5554572687855675d3671

  • SHA256

    07d9a6d4ec99bf41ce0dfb95ca27811285bf4262b8a12f2c8d5be92985fc779a

  • SHA512

    b1eba00c55ecfda5c598ce41cb856364f5385b50fd4ddb3f32eb95247fd9e9348696a3e3664dcabcf5eed95855a9f7f294b329629cc4579e708cc4ee162b3afc

  • SSDEEP

    12288:sMr8y90cyBBQLyetN0BSrNw10YF8x9U4QZSpudMEd6kBR:4yb4IltNzwNAbpuNEkBR

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07d9a6d4ec99bf41ce0dfb95ca27811285bf4262b8a12f2c8d5be92985fc779a.exe
    "C:\Users\Admin\AppData\Local\Temp\07d9a6d4ec99bf41ce0dfb95ca27811285bf4262b8a12f2c8d5be92985fc779a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un467664.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un467664.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4700
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1270.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1270.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1270.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1270.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4912
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1894.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1894.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1416
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1416 -s 1944
          4⤵
          • Program crash
          PID:3848
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si890204.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si890204.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1416 -ip 1416
    1⤵
      PID:4292

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si890204.exe
      Filesize

      175KB

      MD5

      c628b5097fe57d1670cee14cda2bf444

      SHA1

      962e878dcdafc0a4294cd403a0dda567e09f2c97

      SHA256

      f74f7fa83228609e6a46499842829aec11da386ec1ccd30567403bd9263b21a6

      SHA512

      5e94d17e9413f21dcecf36b6c1732386f5a483965d7aa4f7986ad394119a3ce7ed3996aa3e8866d9259913f05918746f03fe5cedc2378ea740a6d722a44d0ea9

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si890204.exe
      Filesize

      175KB

      MD5

      c628b5097fe57d1670cee14cda2bf444

      SHA1

      962e878dcdafc0a4294cd403a0dda567e09f2c97

      SHA256

      f74f7fa83228609e6a46499842829aec11da386ec1ccd30567403bd9263b21a6

      SHA512

      5e94d17e9413f21dcecf36b6c1732386f5a483965d7aa4f7986ad394119a3ce7ed3996aa3e8866d9259913f05918746f03fe5cedc2378ea740a6d722a44d0ea9

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un467664.exe
      Filesize

      517KB

      MD5

      ccce00eee94202dbf0c566643beb5454

      SHA1

      51241cd85cc323557564fa1025cd05edeeb1ab6b

      SHA256

      d095472035dcfade870ee89fa65f23272055551837d6e103beea43aacda3f713

      SHA512

      b5b111938082b4aa0ce92a1b7c68eb201456a5afb8885520aa8702e732cb772c7e2ecb59c6f976d5e62acf1f15ec63e13e654ba8a8b8f728be997baa2170ae02

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un467664.exe
      Filesize

      517KB

      MD5

      ccce00eee94202dbf0c566643beb5454

      SHA1

      51241cd85cc323557564fa1025cd05edeeb1ab6b

      SHA256

      d095472035dcfade870ee89fa65f23272055551837d6e103beea43aacda3f713

      SHA512

      b5b111938082b4aa0ce92a1b7c68eb201456a5afb8885520aa8702e732cb772c7e2ecb59c6f976d5e62acf1f15ec63e13e654ba8a8b8f728be997baa2170ae02

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1270.exe
      Filesize

      237KB

      MD5

      9f5c5b231002b5cf15168dffd95fef0f

      SHA1

      c3a5f32d80ea8cb3df1860fa8c447c9ef5285f4f

      SHA256

      7e6a3970bc9566a2acd4dda7b0a81cf9b24275416bbaa8e9c029cd3c063aa69a

      SHA512

      e917f0dbba3e7b391ae570d2414071a86782a5cec02e6523d472620620f4786348ef0a931b97eb9431d3e81ac27d05589f8ba1b471c52729816d3a7cf68237ef

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1270.exe
      Filesize

      237KB

      MD5

      9f5c5b231002b5cf15168dffd95fef0f

      SHA1

      c3a5f32d80ea8cb3df1860fa8c447c9ef5285f4f

      SHA256

      7e6a3970bc9566a2acd4dda7b0a81cf9b24275416bbaa8e9c029cd3c063aa69a

      SHA512

      e917f0dbba3e7b391ae570d2414071a86782a5cec02e6523d472620620f4786348ef0a931b97eb9431d3e81ac27d05589f8ba1b471c52729816d3a7cf68237ef

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1270.exe
      Filesize

      237KB

      MD5

      9f5c5b231002b5cf15168dffd95fef0f

      SHA1

      c3a5f32d80ea8cb3df1860fa8c447c9ef5285f4f

      SHA256

      7e6a3970bc9566a2acd4dda7b0a81cf9b24275416bbaa8e9c029cd3c063aa69a

      SHA512

      e917f0dbba3e7b391ae570d2414071a86782a5cec02e6523d472620620f4786348ef0a931b97eb9431d3e81ac27d05589f8ba1b471c52729816d3a7cf68237ef

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1894.exe
      Filesize

      294KB

      MD5

      fd4a970877084e9267e99f00030025d1

      SHA1

      3e8308910dd33aab22bb788a3077738f247fedca

      SHA256

      049c03f0b49c98886709c173068ec580e81a402000d8b17af06e6f0b95d7537f

      SHA512

      64da4ce815b5c2d74921a0c734a4ec54d41680eabb2c57f073fdd6c32d286662ba95b30aca77bc56fb99f6768cdd187bff38d592869974fe841b030596b980e4

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1894.exe
      Filesize

      294KB

      MD5

      fd4a970877084e9267e99f00030025d1

      SHA1

      3e8308910dd33aab22bb788a3077738f247fedca

      SHA256

      049c03f0b49c98886709c173068ec580e81a402000d8b17af06e6f0b95d7537f

      SHA512

      64da4ce815b5c2d74921a0c734a4ec54d41680eabb2c57f073fdd6c32d286662ba95b30aca77bc56fb99f6768cdd187bff38d592869974fe841b030596b980e4

    • memory/1416-1103-0x00000000058C0000-0x00000000058FC000-memory.dmp
      Filesize

      240KB

    • memory/1416-1109-0x00000000064B0000-0x0000000006672000-memory.dmp
      Filesize

      1.8MB

    • memory/1416-1122-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-159-0x0000000000650000-0x000000000069B000-memory.dmp
      Filesize

      300KB

    • memory/1416-1121-0x0000000006D80000-0x0000000006DD0000-memory.dmp
      Filesize

      320KB

    • memory/1416-1119-0x0000000006CF0000-0x0000000006D66000-memory.dmp
      Filesize

      472KB

    • memory/1416-162-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-164-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-1112-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-1113-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-168-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-1114-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-172-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-1110-0x0000000006690000-0x0000000006BBC000-memory.dmp
      Filesize

      5.2MB

    • memory/1416-1108-0x00000000063A0000-0x0000000006432000-memory.dmp
      Filesize

      584KB

    • memory/1416-181-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-184-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-1107-0x0000000005BB0000-0x0000000005C16000-memory.dmp
      Filesize

      408KB

    • memory/1416-183-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-1104-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-177-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-188-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-187-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
      Filesize

      64KB

    • memory/1416-1102-0x00000000058A0000-0x00000000058B2000-memory.dmp
      Filesize

      72KB

    • memory/1416-1101-0x0000000005780000-0x000000000588A000-memory.dmp
      Filesize

      1.0MB

    • memory/1416-194-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-1100-0x0000000005160000-0x0000000005778000-memory.dmp
      Filesize

      6.1MB

    • memory/1416-197-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-201-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-225-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-223-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-205-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-209-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-221-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-217-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/1416-213-0x0000000002530000-0x000000000256F000-memory.dmp
      Filesize

      252KB

    • memory/2148-1131-0x0000000004E80000-0x0000000004E90000-memory.dmp
      Filesize

      64KB

    • memory/2148-1129-0x0000000004E80000-0x0000000004E90000-memory.dmp
      Filesize

      64KB

    • memory/2148-1128-0x0000000000250000-0x0000000000282000-memory.dmp
      Filesize

      200KB

    • memory/4676-150-0x0000000000580000-0x00000000005AE000-memory.dmp
      Filesize

      184KB

    • memory/4912-175-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-163-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-196-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-192-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-190-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/4912-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4912-178-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-185-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-179-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/4912-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4912-215-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-171-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-167-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-200-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-1111-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/4912-1115-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/4912-1120-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4912-161-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-160-0x0000000004B50000-0x00000000050F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4912-158-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4912-204-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4912-208-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-220-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB

    • memory/4912-212-0x00000000023F0000-0x0000000002402000-memory.dmp
      Filesize

      72KB