Analysis

  • max time kernel
    98s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 19:02

General

  • Target

    56f8d2dda3cd88348127095ef33b0d4760faf55e4e0b51f4c327a439d18f6b08.exe

  • Size

    660KB

  • MD5

    81e5a6906aff4ffd0ea84ee9fede4811

  • SHA1

    ced02478ca38e2d8e8fc1f286890f91f5a8dd47e

  • SHA256

    56f8d2dda3cd88348127095ef33b0d4760faf55e4e0b51f4c327a439d18f6b08

  • SHA512

    85c19d8fe005b89b7687a3cf90dac77756e6ddcc2042c88558afcba272933bb5842b43973539e5794e91661d2fdca4b957824501124edc48276a1c1ae738a009

  • SSDEEP

    12288:WMr8y90lzrTkHP0RQ7bJWhmaMFlUDZSOfT1El6C+8:eyePkHPoQ7bJWhmaglOfOsC+8

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56f8d2dda3cd88348127095ef33b0d4760faf55e4e0b51f4c327a439d18f6b08.exe
    "C:\Users\Admin\AppData\Local\Temp\56f8d2dda3cd88348127095ef33b0d4760faf55e4e0b51f4c327a439d18f6b08.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un421681.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un421681.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7081.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7081.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7081.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7081.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4700
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5107.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5107.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 1332
          4⤵
          • Program crash
          PID:2080
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si924591.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si924591.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5040
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 368 -ip 368
    1⤵
      PID:1236

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si924591.exe
      Filesize

      175KB

      MD5

      88dd3ed6bd40ad1f1585a651d31a5af2

      SHA1

      027ab97d48b8738daa9e3d27cec61bbab7e9894e

      SHA256

      ac07934159bd63a5e296c7e62db1aa324b72efb65cd4ef632076c757f419fd5d

      SHA512

      97e49d0bc179acc5c42a864d529d01480463335f9b5fae2fc6c02bbd92b83f83214147498f892ab57d6adc71469d640fda5efc15571ac170fae6eb29ddc357f4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si924591.exe
      Filesize

      175KB

      MD5

      88dd3ed6bd40ad1f1585a651d31a5af2

      SHA1

      027ab97d48b8738daa9e3d27cec61bbab7e9894e

      SHA256

      ac07934159bd63a5e296c7e62db1aa324b72efb65cd4ef632076c757f419fd5d

      SHA512

      97e49d0bc179acc5c42a864d529d01480463335f9b5fae2fc6c02bbd92b83f83214147498f892ab57d6adc71469d640fda5efc15571ac170fae6eb29ddc357f4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un421681.exe
      Filesize

      517KB

      MD5

      a785307bfea534e2b29f9e84b85853a5

      SHA1

      4aa68b264bdfb8a12c053775246993389e5fe5fc

      SHA256

      e68d770dd7d9cd1200afaeca9fcf817d618bc5ac40e2a9d2a31a40ae5c20b768

      SHA512

      778eb50c998ebedcd777b17a8afc6196cd3ffb1f5c7bd58559dc542e0aad6fb9de287f06a737c710699900dc885ef006bde066bb917f33a1b2cef722b7d7f7b0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un421681.exe
      Filesize

      517KB

      MD5

      a785307bfea534e2b29f9e84b85853a5

      SHA1

      4aa68b264bdfb8a12c053775246993389e5fe5fc

      SHA256

      e68d770dd7d9cd1200afaeca9fcf817d618bc5ac40e2a9d2a31a40ae5c20b768

      SHA512

      778eb50c998ebedcd777b17a8afc6196cd3ffb1f5c7bd58559dc542e0aad6fb9de287f06a737c710699900dc885ef006bde066bb917f33a1b2cef722b7d7f7b0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7081.exe
      Filesize

      237KB

      MD5

      1a6fce34d1a7c160549f13ae844475d5

      SHA1

      94cb80b2dfcc763bc75893eb64284af59d19e16b

      SHA256

      4b16f0af246e3ef464e1f2dff3b5ef512e3d33e09cdf2a2be6e3bf9859fb61b1

      SHA512

      e766da0d67ace6ecc8b6d0cee16ba3f534103a0249b9e86a5f9c52e57e182d9355476a4d560ce7e30bceb2fad8cecb35f46af1f6ac4de9c53f142de013b055ee

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7081.exe
      Filesize

      237KB

      MD5

      1a6fce34d1a7c160549f13ae844475d5

      SHA1

      94cb80b2dfcc763bc75893eb64284af59d19e16b

      SHA256

      4b16f0af246e3ef464e1f2dff3b5ef512e3d33e09cdf2a2be6e3bf9859fb61b1

      SHA512

      e766da0d67ace6ecc8b6d0cee16ba3f534103a0249b9e86a5f9c52e57e182d9355476a4d560ce7e30bceb2fad8cecb35f46af1f6ac4de9c53f142de013b055ee

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7081.exe
      Filesize

      237KB

      MD5

      1a6fce34d1a7c160549f13ae844475d5

      SHA1

      94cb80b2dfcc763bc75893eb64284af59d19e16b

      SHA256

      4b16f0af246e3ef464e1f2dff3b5ef512e3d33e09cdf2a2be6e3bf9859fb61b1

      SHA512

      e766da0d67ace6ecc8b6d0cee16ba3f534103a0249b9e86a5f9c52e57e182d9355476a4d560ce7e30bceb2fad8cecb35f46af1f6ac4de9c53f142de013b055ee

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5107.exe
      Filesize

      294KB

      MD5

      acbaa346f4e1d2144fde8eaa5575266c

      SHA1

      61127ad2d08a32d7c1a669bfcc7d2b1417125604

      SHA256

      29576bccae4c18d3834ec8027b48d343f0eb8908f05a87e9d56fc0f44f22098c

      SHA512

      5ba0463ccefbde867691501d199256843fd09b2548ec704681879c41fb7fcd034c492d1eb669d6c16a01784a5e0caa1511e68f983a6195c6ba0118174339a43d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5107.exe
      Filesize

      294KB

      MD5

      acbaa346f4e1d2144fde8eaa5575266c

      SHA1

      61127ad2d08a32d7c1a669bfcc7d2b1417125604

      SHA256

      29576bccae4c18d3834ec8027b48d343f0eb8908f05a87e9d56fc0f44f22098c

      SHA512

      5ba0463ccefbde867691501d199256843fd09b2548ec704681879c41fb7fcd034c492d1eb669d6c16a01784a5e0caa1511e68f983a6195c6ba0118174339a43d

    • memory/368-1103-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-211-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-1123-0x00000000068A0000-0x0000000006DCC000-memory.dmp
      Filesize

      5.2MB

    • memory/368-1122-0x00000000066D0000-0x0000000006892000-memory.dmp
      Filesize

      1.8MB

    • memory/368-1121-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-1120-0x00000000063E0000-0x0000000006430000-memory.dmp
      Filesize

      320KB

    • memory/368-1119-0x0000000006350000-0x00000000063C6000-memory.dmp
      Filesize

      472KB

    • memory/368-1114-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-167-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-168-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-1113-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-1112-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-1108-0x0000000006280000-0x0000000006312000-memory.dmp
      Filesize

      584KB

    • memory/368-178-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-1107-0x0000000005BB0000-0x0000000005C16000-memory.dmp
      Filesize

      408KB

    • memory/368-184-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-188-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-1104-0x0000000004BD0000-0x0000000004C0C000-memory.dmp
      Filesize

      240KB

    • memory/368-185-0x0000000000650000-0x000000000069B000-memory.dmp
      Filesize

      300KB

    • memory/368-1102-0x0000000004BB0000-0x0000000004BC2000-memory.dmp
      Filesize

      72KB

    • memory/368-194-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-191-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/368-195-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-1101-0x0000000005800000-0x000000000590A000-memory.dmp
      Filesize

      1.0MB

    • memory/368-190-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-200-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-1100-0x00000000051E0000-0x00000000057F8000-memory.dmp
      Filesize

      6.1MB

    • memory/368-173-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-225-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-203-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-223-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-221-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-207-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-219-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-217-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/368-215-0x0000000004A90000-0x0000000004ACF000-memory.dmp
      Filesize

      252KB

    • memory/392-150-0x0000000000630000-0x000000000065E000-memory.dmp
      Filesize

      184KB

    • memory/4700-1110-0x0000000000670000-0x0000000000680000-memory.dmp
      Filesize

      64KB

    • memory/4700-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4700-206-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-174-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-202-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-180-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-198-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-192-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4700-186-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-182-0x0000000000670000-0x0000000000680000-memory.dmp
      Filesize

      64KB

    • memory/4700-179-0x0000000000670000-0x0000000000680000-memory.dmp
      Filesize

      64KB

    • memory/4700-1109-0x0000000000670000-0x0000000000680000-memory.dmp
      Filesize

      64KB

    • memory/4700-210-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-1118-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4700-1111-0x0000000000670000-0x0000000000680000-memory.dmp
      Filesize

      64KB

    • memory/4700-170-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-166-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-176-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4700-164-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-162-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-159-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-160-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/4700-158-0x0000000004930000-0x0000000004ED4000-memory.dmp
      Filesize

      5.6MB

    • memory/4700-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4700-214-0x0000000004F00000-0x0000000004F12000-memory.dmp
      Filesize

      72KB

    • memory/5040-1129-0x00000000004C0000-0x00000000004F2000-memory.dmp
      Filesize

      200KB

    • memory/5040-1130-0x0000000005090000-0x00000000050A0000-memory.dmp
      Filesize

      64KB