Analysis

  • max time kernel
    83s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 19:04

General

  • Target

    6b24140ecbe81d765bac9cc65784daad497db616459961e1f801bace789a8b84.exe

  • Size

    659KB

  • MD5

    22457c6b8494b21fb77ccb60780d88f0

  • SHA1

    c737267d86dfd32acda8c0dfa781d3053a68376c

  • SHA256

    6b24140ecbe81d765bac9cc65784daad497db616459961e1f801bace789a8b84

  • SHA512

    4818b8f5b08fc434d8560f699c648be166d749a58feb9850700cf0215468fcd77b3ace25dd8dc0c4d02fe4f5a8fda55706370c82f96094cd6f8017810c56cc9a

  • SSDEEP

    12288:0MrSy90Ajf1L44dCDwvMFIUwPQdZS2mOEp26RT/wJ+b:2yVJ4nwSInPQC2mB5RjFb

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b24140ecbe81d765bac9cc65784daad497db616459961e1f801bace789a8b84.exe
    "C:\Users\Admin\AppData\Local\Temp\6b24140ecbe81d765bac9cc65784daad497db616459961e1f801bace789a8b84.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un843919.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un843919.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3881.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3881.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3881.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3881.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3312
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5619.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5619.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 1356
          4⤵
          • Program crash
          PID:636
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si294379.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si294379.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 3000 -ip 3000
    1⤵
      PID:2196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si294379.exe
      Filesize

      175KB

      MD5

      e4db161ea93e44d5547ecc671682b354

      SHA1

      e719ee70b50ad590699877cb74b91abbaa8e13b5

      SHA256

      6def2de08304c2ec7e1aa62b111108c5cae7cad79a13cb7ecb545e97885d570b

      SHA512

      727dd78b8be659ec23d8414969b5bb42bb266ae55c640a241f01ab6d43950db28ed654a8145e04d48a5431c50abb2506a91f60262bcd3049d12e9178a3078968

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si294379.exe
      Filesize

      175KB

      MD5

      e4db161ea93e44d5547ecc671682b354

      SHA1

      e719ee70b50ad590699877cb74b91abbaa8e13b5

      SHA256

      6def2de08304c2ec7e1aa62b111108c5cae7cad79a13cb7ecb545e97885d570b

      SHA512

      727dd78b8be659ec23d8414969b5bb42bb266ae55c640a241f01ab6d43950db28ed654a8145e04d48a5431c50abb2506a91f60262bcd3049d12e9178a3078968

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un843919.exe
      Filesize

      517KB

      MD5

      e920bec990395a220dfe7a308b4bfc10

      SHA1

      b5150a47e994178789900736f0bff1ab3760d446

      SHA256

      7527e1562209b5f79335ab295eacb4743ad3f1a0c2543ba225f307b3087bfef4

      SHA512

      87ee13d22691814c2f87306beba2619a9412e4d44ded84aa0c0948c4d5ca481fd3b00809743c574f89a002accea097c390cfe95a4b4e8e7fd0129c4837b2e576

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un843919.exe
      Filesize

      517KB

      MD5

      e920bec990395a220dfe7a308b4bfc10

      SHA1

      b5150a47e994178789900736f0bff1ab3760d446

      SHA256

      7527e1562209b5f79335ab295eacb4743ad3f1a0c2543ba225f307b3087bfef4

      SHA512

      87ee13d22691814c2f87306beba2619a9412e4d44ded84aa0c0948c4d5ca481fd3b00809743c574f89a002accea097c390cfe95a4b4e8e7fd0129c4837b2e576

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3881.exe
      Filesize

      237KB

      MD5

      0f9d0a51a57a4559c6d5fa28908d4869

      SHA1

      841549f15845210f3ece3a36905ff445f146dd4c

      SHA256

      486331f91466295adcd2046c17ebbd92eb2205cea8eab52e3e4ef43a7f0b36fe

      SHA512

      9e49e86f2f8dfd05ce47a35a427f9226b8c7fef45278896421c51197f47eaa5d86253540ad782eba591161fb3eeecbc861002f1ab1fc3403aca7ba1ccf2261bc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3881.exe
      Filesize

      237KB

      MD5

      0f9d0a51a57a4559c6d5fa28908d4869

      SHA1

      841549f15845210f3ece3a36905ff445f146dd4c

      SHA256

      486331f91466295adcd2046c17ebbd92eb2205cea8eab52e3e4ef43a7f0b36fe

      SHA512

      9e49e86f2f8dfd05ce47a35a427f9226b8c7fef45278896421c51197f47eaa5d86253540ad782eba591161fb3eeecbc861002f1ab1fc3403aca7ba1ccf2261bc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3881.exe
      Filesize

      237KB

      MD5

      0f9d0a51a57a4559c6d5fa28908d4869

      SHA1

      841549f15845210f3ece3a36905ff445f146dd4c

      SHA256

      486331f91466295adcd2046c17ebbd92eb2205cea8eab52e3e4ef43a7f0b36fe

      SHA512

      9e49e86f2f8dfd05ce47a35a427f9226b8c7fef45278896421c51197f47eaa5d86253540ad782eba591161fb3eeecbc861002f1ab1fc3403aca7ba1ccf2261bc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5619.exe
      Filesize

      294KB

      MD5

      5191a525557d5dd289415c84fde0c5ca

      SHA1

      5f9d999a23c62dfe9a10521f7cc6be3b4119e85c

      SHA256

      b23a4ce260a8d2116ef1070e011f774410c5c9367c79214d13b7ad5c24f7b319

      SHA512

      3e23a06e21af2e0d5e0dd1142f63433574d04489f4e3f39e653975de91999323e7664ba9307459f3b8259763d6a7a00c52faefb2d9780044bebf031ebbf2d408

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5619.exe
      Filesize

      294KB

      MD5

      5191a525557d5dd289415c84fde0c5ca

      SHA1

      5f9d999a23c62dfe9a10521f7cc6be3b4119e85c

      SHA256

      b23a4ce260a8d2116ef1070e011f774410c5c9367c79214d13b7ad5c24f7b319

      SHA512

      3e23a06e21af2e0d5e0dd1142f63433574d04489f4e3f39e653975de91999323e7664ba9307459f3b8259763d6a7a00c52faefb2d9780044bebf031ebbf2d408

    • memory/2004-148-0x0000000000600000-0x000000000062E000-memory.dmp
      Filesize

      184KB

    • memory/2668-1131-0x0000000005A60000-0x0000000005A70000-memory.dmp
      Filesize

      64KB

    • memory/2668-1130-0x0000000000E10000-0x0000000000E42000-memory.dmp
      Filesize

      200KB

    • memory/3000-200-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-183-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/3000-1124-0x0000000002570000-0x00000000025C0000-memory.dmp
      Filesize

      320KB

    • memory/3000-1123-0x0000000008200000-0x0000000008276000-memory.dmp
      Filesize

      472KB

    • memory/3000-164-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-162-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-169-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1122-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/3000-173-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1121-0x0000000006A50000-0x0000000006F7C000-memory.dmp
      Filesize

      5.2MB

    • memory/3000-1120-0x0000000006840000-0x0000000006A02000-memory.dmp
      Filesize

      1.8MB

    • memory/3000-174-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/3000-178-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1115-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/3000-184-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1113-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/3000-161-0x0000000004CF0000-0x0000000005294000-memory.dmp
      Filesize

      5.6MB

    • memory/3000-1112-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/3000-189-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-362-0x0000000000630000-0x000000000067B000-memory.dmp
      Filesize

      300KB

    • memory/3000-180-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/3000-193-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1109-0x0000000005D90000-0x0000000005DF6000-memory.dmp
      Filesize

      408KB

    • memory/3000-196-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1108-0x0000000005CF0000-0x0000000005D82000-memory.dmp
      Filesize

      584KB

    • memory/3000-159-0x0000000000630000-0x000000000067B000-memory.dmp
      Filesize

      300KB

    • memory/3000-204-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1107-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/3000-1105-0x0000000005A00000-0x0000000005A3C000-memory.dmp
      Filesize

      240KB

    • memory/3000-208-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-213-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1104-0x00000000059E0000-0x00000000059F2000-memory.dmp
      Filesize

      72KB

    • memory/3000-1103-0x00000000058C0000-0x00000000059CA000-memory.dmp
      Filesize

      1.0MB

    • memory/3000-216-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-220-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3000-1102-0x00000000052A0000-0x00000000058B8000-memory.dmp
      Filesize

      6.1MB

    • memory/3000-224-0x0000000004BB0000-0x0000000004BEF000-memory.dmp
      Filesize

      252KB

    • memory/3312-185-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-223-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-219-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-215-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-210-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-207-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-203-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-199-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-194-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-190-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-186-0x0000000002490000-0x00000000024A0000-memory.dmp
      Filesize

      64KB

    • memory/3312-1111-0x0000000002490000-0x00000000024A0000-memory.dmp
      Filesize

      64KB

    • memory/3312-1114-0x0000000002490000-0x00000000024A0000-memory.dmp
      Filesize

      64KB

    • memory/3312-177-0x0000000002490000-0x00000000024A0000-memory.dmp
      Filesize

      64KB

    • memory/3312-1119-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3312-172-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-179-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-168-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-165-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-163-0x0000000005050000-0x0000000005062000-memory.dmp
      Filesize

      72KB

    • memory/3312-158-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3312-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3312-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3312-149-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB