Analysis

  • max time kernel
    112s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 20:28

General

  • Target

    7213067375336def726bcc8c030d0edc95c6f456001a77ceb19f96cdf4b63422.exe

  • Size

    522KB

  • MD5

    a328de6a642e90abff6ad59b0723bd15

  • SHA1

    0534ab917c0a506d5306f0404cb30430afb5fee8

  • SHA256

    7213067375336def726bcc8c030d0edc95c6f456001a77ceb19f96cdf4b63422

  • SHA512

    0e57aeedd2c7b52d19b4aad5a89dc6148f51a3c0f6d2502f1085c3566e89bd2a1f02806247741458862e9b6708cc90aca956652e3e2bc64f51c593c8e2c2b194

  • SSDEEP

    12288:kMrDy904Mx9RgROVl8VC4vQzWYw4Sv8UHQX:nygb1kVTvZYNUHQX

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7213067375336def726bcc8c030d0edc95c6f456001a77ceb19f96cdf4b63422.exe
    "C:\Users\Admin\AppData\Local\Temp\7213067375336def726bcc8c030d0edc95c6f456001a77ceb19f96cdf4b63422.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziWT5042.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziWT5042.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr100059.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr100059.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4832
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku877942.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku877942.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 1328
          4⤵
          • Program crash
          PID:4304
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr123483.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr123483.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 368 -ip 368
    1⤵
      PID:2140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr123483.exe
      Filesize

      175KB

      MD5

      8a26c9a847b78a00df32a639a9c45699

      SHA1

      a924b91157bb820c987aa1073689ad8b3b3db3d5

      SHA256

      50619a7fa79dbbd64152ee7a58a43fa3934746b1d62636f3930ee98446ae97fe

      SHA512

      15e3709b4028e5b6b49496b9d4ac86eaeb3c6fe962e0711c789f6c1192d7414a6e107ee90e71b5e92a76bb933de33ff2c1df714bc7cf7be178e5316892ae5ad4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr123483.exe
      Filesize

      175KB

      MD5

      8a26c9a847b78a00df32a639a9c45699

      SHA1

      a924b91157bb820c987aa1073689ad8b3b3db3d5

      SHA256

      50619a7fa79dbbd64152ee7a58a43fa3934746b1d62636f3930ee98446ae97fe

      SHA512

      15e3709b4028e5b6b49496b9d4ac86eaeb3c6fe962e0711c789f6c1192d7414a6e107ee90e71b5e92a76bb933de33ff2c1df714bc7cf7be178e5316892ae5ad4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziWT5042.exe
      Filesize

      379KB

      MD5

      f9f3fbaef0de3a6374b3560d7f6c9daf

      SHA1

      8b20dab67d51eca6f429f261738da823b4a71157

      SHA256

      becc82b3c035fe0318c56071a41b646fc5b24d1c7d5fe856854d1ba252c8fce9

      SHA512

      598fe6466bcaf2d59f0ff7552fd937c057d1da355feeb5372efad3b611258205948c11fd16fb15789aba55e1c90c96b42b60adb20df8f51cecafcb370f055f6c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziWT5042.exe
      Filesize

      379KB

      MD5

      f9f3fbaef0de3a6374b3560d7f6c9daf

      SHA1

      8b20dab67d51eca6f429f261738da823b4a71157

      SHA256

      becc82b3c035fe0318c56071a41b646fc5b24d1c7d5fe856854d1ba252c8fce9

      SHA512

      598fe6466bcaf2d59f0ff7552fd937c057d1da355feeb5372efad3b611258205948c11fd16fb15789aba55e1c90c96b42b60adb20df8f51cecafcb370f055f6c

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr100059.exe
      Filesize

      15KB

      MD5

      2d7cf7555efa9037f7a09962d9bb20ab

      SHA1

      ffe635af7c0f65a3b35a969e90fccc326cc5faa9

      SHA256

      3c658385309aa0b514756adef40d98ea5af9f7f8b02378fb59e9c9ed3095cf4f

      SHA512

      eb5ce3963c8bdc09d1e94b26da6153fdd02cc73bd385acdf4f82f1ec02a3f0237cf59782022df6cc66acac34d567beda2027b583f0f0fdaa06ebea75ca15bb5f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr100059.exe
      Filesize

      15KB

      MD5

      2d7cf7555efa9037f7a09962d9bb20ab

      SHA1

      ffe635af7c0f65a3b35a969e90fccc326cc5faa9

      SHA256

      3c658385309aa0b514756adef40d98ea5af9f7f8b02378fb59e9c9ed3095cf4f

      SHA512

      eb5ce3963c8bdc09d1e94b26da6153fdd02cc73bd385acdf4f82f1ec02a3f0237cf59782022df6cc66acac34d567beda2027b583f0f0fdaa06ebea75ca15bb5f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku877942.exe
      Filesize

      294KB

      MD5

      04cebdf0a93276134d5292601c6b0751

      SHA1

      7d32e1c9390d18b02300f6a2e3e6288a58ccfcf1

      SHA256

      83e4c3bca096e43fd099c8e2db5a55a8216d56f9fdaea47c537042f1fd59034c

      SHA512

      249b59de7461db5d9716846fb90b40497b66fbc76fdebcd9d34206d62884553049f977c28ed5d51df032f6332e0f0ea47bc85d27947b664c7b949e05a9363829

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku877942.exe
      Filesize

      294KB

      MD5

      04cebdf0a93276134d5292601c6b0751

      SHA1

      7d32e1c9390d18b02300f6a2e3e6288a58ccfcf1

      SHA256

      83e4c3bca096e43fd099c8e2db5a55a8216d56f9fdaea47c537042f1fd59034c

      SHA512

      249b59de7461db5d9716846fb90b40497b66fbc76fdebcd9d34206d62884553049f977c28ed5d51df032f6332e0f0ea47bc85d27947b664c7b949e05a9363829

    • memory/368-153-0x0000000004C70000-0x0000000005214000-memory.dmp
      Filesize

      5.6MB

    • memory/368-154-0x0000000002140000-0x000000000218B000-memory.dmp
      Filesize

      300KB

    • memory/368-155-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/368-156-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/368-157-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-158-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-160-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-162-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-164-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-166-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-168-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-170-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-172-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-174-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-176-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-178-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-180-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-182-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-184-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-186-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-188-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-190-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-192-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-194-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-196-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-198-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-200-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-204-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-202-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-206-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-208-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-210-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-212-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-214-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-216-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-218-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-220-0x0000000002490000-0x00000000024CF000-memory.dmp
      Filesize

      252KB

    • memory/368-1063-0x0000000005220000-0x0000000005838000-memory.dmp
      Filesize

      6.1MB

    • memory/368-1064-0x00000000058A0000-0x00000000059AA000-memory.dmp
      Filesize

      1.0MB

    • memory/368-1065-0x00000000059E0000-0x00000000059F2000-memory.dmp
      Filesize

      72KB

    • memory/368-1066-0x0000000005A00000-0x0000000005A3C000-memory.dmp
      Filesize

      240KB

    • memory/368-1067-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/368-1069-0x0000000005CF0000-0x0000000005D56000-memory.dmp
      Filesize

      408KB

    • memory/368-1070-0x00000000063C0000-0x0000000006452000-memory.dmp
      Filesize

      584KB

    • memory/368-1071-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/368-1072-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/368-1073-0x00000000066F0000-0x00000000068B2000-memory.dmp
      Filesize

      1.8MB

    • memory/368-1074-0x00000000068D0000-0x0000000006DFC000-memory.dmp
      Filesize

      5.2MB

    • memory/368-1075-0x0000000007140000-0x00000000071B6000-memory.dmp
      Filesize

      472KB

    • memory/368-1076-0x00000000071D0000-0x0000000007220000-memory.dmp
      Filesize

      320KB

    • memory/368-1077-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/3920-1083-0x00000000004F0000-0x0000000000522000-memory.dmp
      Filesize

      200KB

    • memory/3920-1084-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/3920-1085-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/4832-147-0x00000000007F0000-0x00000000007FA000-memory.dmp
      Filesize

      40KB