Analysis

  • max time kernel
    75s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 19:05

General

  • Target

    c041106df59519774883a678b1d04dbf6e080567a3deae37422782c35d973bcb.exe

  • Size

    660KB

  • MD5

    6b9b11b0c419d24617068bfb8483dbda

  • SHA1

    d9f2d4d9da7a845aeb728558fd04540c5dd5f4cc

  • SHA256

    c041106df59519774883a678b1d04dbf6e080567a3deae37422782c35d973bcb

  • SHA512

    ff29173a8084f20e327f563a2c682e2e58ef435add5023006b2b85176ea45d04bae462c3757e70069ee5e3b3423a1a1fb9cb9ca368449eb080a7c6ae9dd45775

  • SSDEEP

    12288:TMrwy90IKwv9T75oneDl1nSo2Hbx/HiZd9VZShuJjfl6eXgl9ZoYR+:7yp9CneDG/HiihuJs39CYR+

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c041106df59519774883a678b1d04dbf6e080567a3deae37422782c35d973bcb.exe
    "C:\Users\Admin\AppData\Local\Temp\c041106df59519774883a678b1d04dbf6e080567a3deae37422782c35d973bcb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un582669.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un582669.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5696.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5696.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5696.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5696.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1652
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4403.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4403.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1696
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 1632
          4⤵
          • Program crash
          PID:1828
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si159373.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si159373.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1572
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1696 -ip 1696
    1⤵
      PID:2408

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si159373.exe
      Filesize

      175KB

      MD5

      e98cdb826bead04850b2d60711154ab2

      SHA1

      f7527fb3ebf403cf4057f5c04571c7285fb35851

      SHA256

      0413cabbc99d55695d1850a6da81214b7ede02e066532ab0de386aa5d0403c47

      SHA512

      7b64f0018c723d42043a06bdd57d6c0e06367b256d2fc3643263233677674afc6ed74938791775218e94b243438ed9422032adc8eca2dc43294dd4467ad54aef

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si159373.exe
      Filesize

      175KB

      MD5

      e98cdb826bead04850b2d60711154ab2

      SHA1

      f7527fb3ebf403cf4057f5c04571c7285fb35851

      SHA256

      0413cabbc99d55695d1850a6da81214b7ede02e066532ab0de386aa5d0403c47

      SHA512

      7b64f0018c723d42043a06bdd57d6c0e06367b256d2fc3643263233677674afc6ed74938791775218e94b243438ed9422032adc8eca2dc43294dd4467ad54aef

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un582669.exe
      Filesize

      517KB

      MD5

      e312c9ec04caf764c2e5044228b0f0a1

      SHA1

      9af6596ee65b61a0de0070557b3af4a1d337f797

      SHA256

      45dee6bec00969c5a6fe92a9eda0d4811acb7d20e30e53d5f4de0f4c95d08072

      SHA512

      1f46eb90e926ec67efb9ed26130143ce7cdc9e2243e1186ebd50419c132a09cc7c0888220b201b19f2105acece5cd14f989139bd75203e8ce0722ebca778a580

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un582669.exe
      Filesize

      517KB

      MD5

      e312c9ec04caf764c2e5044228b0f0a1

      SHA1

      9af6596ee65b61a0de0070557b3af4a1d337f797

      SHA256

      45dee6bec00969c5a6fe92a9eda0d4811acb7d20e30e53d5f4de0f4c95d08072

      SHA512

      1f46eb90e926ec67efb9ed26130143ce7cdc9e2243e1186ebd50419c132a09cc7c0888220b201b19f2105acece5cd14f989139bd75203e8ce0722ebca778a580

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5696.exe
      Filesize

      237KB

      MD5

      4d25a60cc7780b124d0a7d2e491ab817

      SHA1

      3a32d05ad810da85d058e3bde6a4ea484147a4dd

      SHA256

      22819c0e4e085bdc3a0e27fc9042be55ea5bc6bdb610ba6b436f7a740056ae21

      SHA512

      9eefb0c0f8e39b5ce4d434c26da89d91d35887c4e5fb00202ea7cf1820394150e9405eedb87862b1689c4830e3063a38d08c755fb14ded1f277a9f1d725598a2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5696.exe
      Filesize

      237KB

      MD5

      4d25a60cc7780b124d0a7d2e491ab817

      SHA1

      3a32d05ad810da85d058e3bde6a4ea484147a4dd

      SHA256

      22819c0e4e085bdc3a0e27fc9042be55ea5bc6bdb610ba6b436f7a740056ae21

      SHA512

      9eefb0c0f8e39b5ce4d434c26da89d91d35887c4e5fb00202ea7cf1820394150e9405eedb87862b1689c4830e3063a38d08c755fb14ded1f277a9f1d725598a2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5696.exe
      Filesize

      237KB

      MD5

      4d25a60cc7780b124d0a7d2e491ab817

      SHA1

      3a32d05ad810da85d058e3bde6a4ea484147a4dd

      SHA256

      22819c0e4e085bdc3a0e27fc9042be55ea5bc6bdb610ba6b436f7a740056ae21

      SHA512

      9eefb0c0f8e39b5ce4d434c26da89d91d35887c4e5fb00202ea7cf1820394150e9405eedb87862b1689c4830e3063a38d08c755fb14ded1f277a9f1d725598a2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4403.exe
      Filesize

      294KB

      MD5

      9ea6356cb02704fce1359deaacf0d812

      SHA1

      30e3496b3707e44b8b3598aab2821a05aaea90d2

      SHA256

      146fcb16cedb4e154e5e6831555c4df9c56c3a41800a2967c201e62e0c5385c7

      SHA512

      a5fba46a8add6bde0500947b0d7c2db9616c589ac24cd26443ea879d9662a639e192650456eec79be8b532a7bf3ae82c5545bec7cb998c47ce3d17e6bd03405d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4403.exe
      Filesize

      294KB

      MD5

      9ea6356cb02704fce1359deaacf0d812

      SHA1

      30e3496b3707e44b8b3598aab2821a05aaea90d2

      SHA256

      146fcb16cedb4e154e5e6831555c4df9c56c3a41800a2967c201e62e0c5385c7

      SHA512

      a5fba46a8add6bde0500947b0d7c2db9616c589ac24cd26443ea879d9662a639e192650456eec79be8b532a7bf3ae82c5545bec7cb998c47ce3d17e6bd03405d

    • memory/1572-1128-0x0000000000A30000-0x0000000000A62000-memory.dmp
      Filesize

      200KB

    • memory/1572-1129-0x0000000005620000-0x0000000005630000-memory.dmp
      Filesize

      64KB

    • memory/1652-177-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-183-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-160-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-158-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1652-152-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1652-161-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-166-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-151-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1652-148-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1652-170-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-174-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-202-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-1117-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1652-159-0x0000000004C50000-0x00000000051F4000-memory.dmp
      Filesize

      5.6MB

    • memory/1652-1110-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/1652-184-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/1652-181-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/1652-190-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-1109-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/1652-1108-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/1652-218-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-214-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-210-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-206-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-196-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1652-199-0x0000000002630000-0x0000000002642000-memory.dmp
      Filesize

      72KB

    • memory/1696-167-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-200-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-205-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-195-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-185-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-209-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-213-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-186-0x0000000000720000-0x000000000076B000-memory.dmp
      Filesize

      300KB

    • memory/1696-216-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-189-0x00000000023B0000-0x00000000023C0000-memory.dmp
      Filesize

      64KB

    • memory/1696-220-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-222-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-224-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-1099-0x00000000050C0000-0x00000000056D8000-memory.dmp
      Filesize

      6.1MB

    • memory/1696-1100-0x0000000005760000-0x000000000586A000-memory.dmp
      Filesize

      1.0MB

    • memory/1696-1101-0x00000000058A0000-0x00000000058B2000-memory.dmp
      Filesize

      72KB

    • memory/1696-1102-0x00000000058C0000-0x00000000058FC000-memory.dmp
      Filesize

      240KB

    • memory/1696-1103-0x00000000023B0000-0x00000000023C0000-memory.dmp
      Filesize

      64KB

    • memory/1696-1106-0x0000000005BB0000-0x0000000005C42000-memory.dmp
      Filesize

      584KB

    • memory/1696-1107-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/1696-191-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-192-0x00000000023B0000-0x00000000023C0000-memory.dmp
      Filesize

      64KB

    • memory/1696-179-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-1111-0x00000000023B0000-0x00000000023C0000-memory.dmp
      Filesize

      64KB

    • memory/1696-1112-0x00000000023B0000-0x00000000023C0000-memory.dmp
      Filesize

      64KB

    • memory/1696-1113-0x00000000023B0000-0x00000000023C0000-memory.dmp
      Filesize

      64KB

    • memory/1696-176-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-1118-0x00000000064B0000-0x0000000006672000-memory.dmp
      Filesize

      1.8MB

    • memory/1696-1119-0x0000000006690000-0x0000000006BBC000-memory.dmp
      Filesize

      5.2MB

    • memory/1696-1120-0x00000000023B0000-0x00000000023C0000-memory.dmp
      Filesize

      64KB

    • memory/1696-1121-0x0000000007E90000-0x0000000007F06000-memory.dmp
      Filesize

      472KB

    • memory/1696-1122-0x0000000007F10000-0x0000000007F60000-memory.dmp
      Filesize

      320KB

    • memory/1696-171-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-162-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/1696-164-0x0000000005060000-0x000000000509F000-memory.dmp
      Filesize

      252KB

    • memory/2116-150-0x00000000004B0000-0x00000000004DE000-memory.dmp
      Filesize

      184KB