Analysis

  • max time kernel
    87s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 18:57

General

  • Target

    549974d83f63c37df35d8f3854dd163d40190d45900e231d525d6f9096af58f7.exe

  • Size

    660KB

  • MD5

    b6ffe1e95f7e0999ca30a1bc5b6cab3e

  • SHA1

    53df1d739e63697cb5a9ed9a71e5e4a1fad03fc8

  • SHA256

    549974d83f63c37df35d8f3854dd163d40190d45900e231d525d6f9096af58f7

  • SHA512

    296b16c3527ecf4d7cb8a32b0f0c37ed5217594510306443e3a6c0d3ef73ed68ad51542fab8fc637a21114815a45b5d5b6eea6e0fdbc36a0fa8d85404ce0a6c6

  • SSDEEP

    12288:kMruy90wTtdvfi7Isq3Y7+sHZsUQCWZS9wbiTl67d2YuCBl:ay5T3f4Isq3qn5me9w6s52+Bl

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\549974d83f63c37df35d8f3854dd163d40190d45900e231d525d6f9096af58f7.exe
    "C:\Users\Admin\AppData\Local\Temp\549974d83f63c37df35d8f3854dd163d40190d45900e231d525d6f9096af58f7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un747869.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un747869.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3352.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3352.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3352.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3352.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6489.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6489.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1352
          4⤵
          • Program crash
          PID:3096
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si728489.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si728489.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1652
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3372 -ip 3372
    1⤵
      PID:3868

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si728489.exe
      Filesize

      175KB

      MD5

      9bbd6fe17d1cd299061214828486b002

      SHA1

      87fb53d6f67186baa27362106fbd691c3bc777b1

      SHA256

      04cc04ef4fbda38e21023a65626cb3a5bb7a45e0554710e423aa4ddc8c52062a

      SHA512

      4e365c08f8c62c725cb543a434be4f0857288a889315761e21b0f664d27fcad278ecb868bfa749ce79f33d1f13c94ff57687b86bd472c1c3650e22fc57c18d31

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si728489.exe
      Filesize

      175KB

      MD5

      9bbd6fe17d1cd299061214828486b002

      SHA1

      87fb53d6f67186baa27362106fbd691c3bc777b1

      SHA256

      04cc04ef4fbda38e21023a65626cb3a5bb7a45e0554710e423aa4ddc8c52062a

      SHA512

      4e365c08f8c62c725cb543a434be4f0857288a889315761e21b0f664d27fcad278ecb868bfa749ce79f33d1f13c94ff57687b86bd472c1c3650e22fc57c18d31

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un747869.exe
      Filesize

      517KB

      MD5

      9e9879198ffae46a21e66457b517fa9c

      SHA1

      bd929a7fa8a93176770bef1cd238ee237b2f2432

      SHA256

      6e937fff70e0092390cc8d0eb53899f7c91f48040c7c10c7537c2d0224b2b161

      SHA512

      8bd86d3a4457a85d78e1c818b51298d42268f57f1720213f5230e6c1198a797372dea0e36f2e3fb191ceea5cc41d9f05b0a810b2d819b815abae6413e4d331fc

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un747869.exe
      Filesize

      517KB

      MD5

      9e9879198ffae46a21e66457b517fa9c

      SHA1

      bd929a7fa8a93176770bef1cd238ee237b2f2432

      SHA256

      6e937fff70e0092390cc8d0eb53899f7c91f48040c7c10c7537c2d0224b2b161

      SHA512

      8bd86d3a4457a85d78e1c818b51298d42268f57f1720213f5230e6c1198a797372dea0e36f2e3fb191ceea5cc41d9f05b0a810b2d819b815abae6413e4d331fc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3352.exe
      Filesize

      237KB

      MD5

      e9bf2db696280c7b5756d5eb4fec28df

      SHA1

      86145601e17e4434f831e42c6186e5813a48f6d9

      SHA256

      013b018affb76c4489de8dc3acd3bfb9c74a8644c2172add3cc3462281e4f08a

      SHA512

      d052004ee47e57c09f10c35cedfd0d5237954d592259890c6717c52e492a8c9bccacc55cc2b467a4a98797e6b1166520ef2b9d48d0b8ca1d222cd0cbc6597c06

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3352.exe
      Filesize

      237KB

      MD5

      e9bf2db696280c7b5756d5eb4fec28df

      SHA1

      86145601e17e4434f831e42c6186e5813a48f6d9

      SHA256

      013b018affb76c4489de8dc3acd3bfb9c74a8644c2172add3cc3462281e4f08a

      SHA512

      d052004ee47e57c09f10c35cedfd0d5237954d592259890c6717c52e492a8c9bccacc55cc2b467a4a98797e6b1166520ef2b9d48d0b8ca1d222cd0cbc6597c06

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3352.exe
      Filesize

      237KB

      MD5

      e9bf2db696280c7b5756d5eb4fec28df

      SHA1

      86145601e17e4434f831e42c6186e5813a48f6d9

      SHA256

      013b018affb76c4489de8dc3acd3bfb9c74a8644c2172add3cc3462281e4f08a

      SHA512

      d052004ee47e57c09f10c35cedfd0d5237954d592259890c6717c52e492a8c9bccacc55cc2b467a4a98797e6b1166520ef2b9d48d0b8ca1d222cd0cbc6597c06

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6489.exe
      Filesize

      294KB

      MD5

      318b93468a55f146cd14385a7ccada62

      SHA1

      dc022c053de444b2cf6a37870558478a0c9ef93c

      SHA256

      495c7cb76f9457fc3398bab266646794c26e7b8c953ee863197f0ab4219804c9

      SHA512

      7251d9c26d77bae6ec78cb081873c43ee4a4ee29242c6f8e57ec58f8168f05bf1b07edbe056a82b6dd90f6ff50179f77b5526c9d2468921e327735a7cb1c6749

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6489.exe
      Filesize

      294KB

      MD5

      318b93468a55f146cd14385a7ccada62

      SHA1

      dc022c053de444b2cf6a37870558478a0c9ef93c

      SHA256

      495c7cb76f9457fc3398bab266646794c26e7b8c953ee863197f0ab4219804c9

      SHA512

      7251d9c26d77bae6ec78cb081873c43ee4a4ee29242c6f8e57ec58f8168f05bf1b07edbe056a82b6dd90f6ff50179f77b5526c9d2468921e327735a7cb1c6749

    • memory/1416-201-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-213-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-158-0x0000000004AA0000-0x0000000005044000-memory.dmp
      Filesize

      5.6MB

    • memory/1416-159-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1416-160-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1416-161-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1416-1117-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1416-163-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-162-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1416-166-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1416-1109-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1416-169-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-1108-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1416-1107-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1416-178-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-174-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-182-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-216-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1416-186-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-209-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-190-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-205-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1416-193-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1416-197-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/1652-1129-0x00000000009F0000-0x0000000000A22000-memory.dmp
      Filesize

      200KB

    • memory/1652-1130-0x00000000052C0000-0x00000000052D0000-memory.dmp
      Filesize

      64KB

    • memory/3372-1103-0x0000000005A00000-0x0000000005A3C000-memory.dmp
      Filesize

      240KB

    • memory/3372-170-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/3372-198-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-1104-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/3372-181-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-210-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-215-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-185-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-218-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-219-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/3372-221-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-223-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-225-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-1100-0x0000000005210000-0x0000000005828000-memory.dmp
      Filesize

      6.1MB

    • memory/3372-1101-0x00000000058A0000-0x00000000059AA000-memory.dmp
      Filesize

      1.0MB

    • memory/3372-1102-0x00000000059E0000-0x00000000059F2000-memory.dmp
      Filesize

      72KB

    • memory/3372-189-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-177-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-206-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-173-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-168-0x0000000000740000-0x000000000078B000-memory.dmp
      Filesize

      300KB

    • memory/3372-1110-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/3372-1111-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/3372-1112-0x0000000005CF0000-0x0000000005D82000-memory.dmp
      Filesize

      584KB

    • memory/3372-1113-0x0000000005D90000-0x0000000005DF6000-memory.dmp
      Filesize

      408KB

    • memory/3372-164-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-1118-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/3372-1119-0x00000000064C0000-0x0000000006682000-memory.dmp
      Filesize

      1.8MB

    • memory/3372-1120-0x0000000006690000-0x0000000006BBC000-memory.dmp
      Filesize

      5.2MB

    • memory/3372-1121-0x0000000006CF0000-0x0000000006D66000-memory.dmp
      Filesize

      472KB

    • memory/3372-1122-0x0000000006D70000-0x0000000006DC0000-memory.dmp
      Filesize

      320KB

    • memory/3372-1123-0x0000000004C50000-0x0000000004C60000-memory.dmp
      Filesize

      64KB

    • memory/3372-194-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-167-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/3372-202-0x0000000002460000-0x000000000249F000-memory.dmp
      Filesize

      252KB

    • memory/5044-150-0x00000000004F0000-0x000000000051E000-memory.dmp
      Filesize

      184KB