Analysis

  • max time kernel
    96s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 20:09

General

  • Target

    1c06f67a8b08c9f1bc0b7676e3881cc43b62fc6d8215b9fb62f9edb947a7a42c.exe

  • Size

    657KB

  • MD5

    45ba95f80c97902890ac54316602b71a

  • SHA1

    a710453824b41bd5cbd5fd355cc138b1faaffe3e

  • SHA256

    1c06f67a8b08c9f1bc0b7676e3881cc43b62fc6d8215b9fb62f9edb947a7a42c

  • SHA512

    0fb48889cc5ed007a1a291aa691bebb3c35365c321ef7bfc82e2b1d3459cb3492b80d86f25e775abefbddd149eeda3f86d9d4031b27c77d3f3de375b962db75e

  • SSDEEP

    12288:OMr0y902wjbJkROA0XgFlQVRntupKKQogiLt8d//FZy441zWKPh8vbmhD:eyBw/KROA0X1ntUKZihGdZj4oKvJ

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c06f67a8b08c9f1bc0b7676e3881cc43b62fc6d8215b9fb62f9edb947a7a42c.exe
    "C:\Users\Admin\AppData\Local\Temp\1c06f67a8b08c9f1bc0b7676e3881cc43b62fc6d8215b9fb62f9edb947a7a42c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un919221.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un919221.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0579.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0579.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 1080
          4⤵
          • Program crash
          PID:3236
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5012.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5012.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1740
          4⤵
          • Program crash
          PID:444
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si317771.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si317771.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2972 -ip 2972
    1⤵
      PID:1136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5056 -ip 5056
      1⤵
        PID:1564

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si317771.exe
        Filesize

        175KB

        MD5

        55d3c8d73eb0b22fafde5ddba108e56c

        SHA1

        87e45459aa6cad9824b4cd0c07ba2743d22ff6a0

        SHA256

        7c5c106c47865c5478a989cac8f0cc87d24e0cbec33043696a15b8e8cde787f7

        SHA512

        e36b415b9909cfc6ea6e2d5d84e13ffba860b573f354721588b055095af1064d87b9f0a4b9e184ee842a48240f89c637045252f147886d348086ada81ad99d5e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si317771.exe
        Filesize

        175KB

        MD5

        55d3c8d73eb0b22fafde5ddba108e56c

        SHA1

        87e45459aa6cad9824b4cd0c07ba2743d22ff6a0

        SHA256

        7c5c106c47865c5478a989cac8f0cc87d24e0cbec33043696a15b8e8cde787f7

        SHA512

        e36b415b9909cfc6ea6e2d5d84e13ffba860b573f354721588b055095af1064d87b9f0a4b9e184ee842a48240f89c637045252f147886d348086ada81ad99d5e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un919221.exe
        Filesize

        515KB

        MD5

        e2b81e39529d0974ed11b1023f5ec9fe

        SHA1

        a87ed4aac1d972aaa41d3231593fb21bd2b8868e

        SHA256

        c3d55920a17625474bb83d5e5108b99210a53ce112241989bbfce34b3719af89

        SHA512

        6d85dad4d68608d720a291067574640b58344cb3958d52e992c306629b2132bc66fc328da8933b6a0f0590400fa8c447d81ae85b0addab9346386d55b60e5301

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un919221.exe
        Filesize

        515KB

        MD5

        e2b81e39529d0974ed11b1023f5ec9fe

        SHA1

        a87ed4aac1d972aaa41d3231593fb21bd2b8868e

        SHA256

        c3d55920a17625474bb83d5e5108b99210a53ce112241989bbfce34b3719af89

        SHA512

        6d85dad4d68608d720a291067574640b58344cb3958d52e992c306629b2132bc66fc328da8933b6a0f0590400fa8c447d81ae85b0addab9346386d55b60e5301

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0579.exe
        Filesize

        235KB

        MD5

        a5b98dde94f70ced7d3d597c09eec7dd

        SHA1

        64b99f834ebc7010f71904e5af6e8f34dfa8ad33

        SHA256

        9877f8e3cd24d27ff43b116413b47405b9a79fd0d39a476e9541f7701ed7e2ec

        SHA512

        881685b4891c5dd69a6f37b8ff9bc0c5a9e4ce795766f94efe444b114492d7307f01716d3f1e08a07e8b5785cc4a0a0f15c48ca37890bbff2445177130db418e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0579.exe
        Filesize

        235KB

        MD5

        a5b98dde94f70ced7d3d597c09eec7dd

        SHA1

        64b99f834ebc7010f71904e5af6e8f34dfa8ad33

        SHA256

        9877f8e3cd24d27ff43b116413b47405b9a79fd0d39a476e9541f7701ed7e2ec

        SHA512

        881685b4891c5dd69a6f37b8ff9bc0c5a9e4ce795766f94efe444b114492d7307f01716d3f1e08a07e8b5785cc4a0a0f15c48ca37890bbff2445177130db418e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5012.exe
        Filesize

        294KB

        MD5

        e5f36be5b5a25b647ac057a5920397db

        SHA1

        233114d68c2c7db9e0394153aa9d55fe2faedf8c

        SHA256

        c990ce6e1090164eec02d8d5f8b715ad9cfb979b1f8fa3860905cd038e62e635

        SHA512

        f63f41490c463aa27f03cee505c79cc24d8d80aacbf42511bd96f51c763f49f92afcd8589873a86f6fa15ea34b68d14abfa5f677393b882b62e8f46c0758df4a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5012.exe
        Filesize

        294KB

        MD5

        e5f36be5b5a25b647ac057a5920397db

        SHA1

        233114d68c2c7db9e0394153aa9d55fe2faedf8c

        SHA256

        c990ce6e1090164eec02d8d5f8b715ad9cfb979b1f8fa3860905cd038e62e635

        SHA512

        f63f41490c463aa27f03cee505c79cc24d8d80aacbf42511bd96f51c763f49f92afcd8589873a86f6fa15ea34b68d14abfa5f677393b882b62e8f46c0758df4a

      • memory/2936-1122-0x0000000000AC0000-0x0000000000AF2000-memory.dmp
        Filesize

        200KB

      • memory/2936-1123-0x0000000005420000-0x0000000005430000-memory.dmp
        Filesize

        64KB

      • memory/2972-159-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-173-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-151-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-153-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-155-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-157-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-149-0x0000000004BA0000-0x0000000005144000-memory.dmp
        Filesize

        5.6MB

      • memory/2972-161-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-163-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-165-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-167-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-169-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-171-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-150-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-175-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-177-0x0000000002330000-0x0000000002342000-memory.dmp
        Filesize

        72KB

      • memory/2972-178-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/2972-179-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/2972-180-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/2972-181-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/2972-183-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/2972-184-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/2972-185-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/2972-186-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/2972-148-0x0000000000840000-0x000000000086D000-memory.dmp
        Filesize

        180KB

      • memory/5056-194-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-228-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-197-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-196-0x0000000000630000-0x000000000067B000-memory.dmp
        Filesize

        300KB

      • memory/5056-201-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/5056-200-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-199-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/5056-204-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-203-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/5056-206-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-208-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-210-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-212-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-214-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-216-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-218-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-220-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-222-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-224-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-191-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-226-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-1101-0x0000000005270000-0x0000000005888000-memory.dmp
        Filesize

        6.1MB

      • memory/5056-1102-0x0000000004B80000-0x0000000004C8A000-memory.dmp
        Filesize

        1.0MB

      • memory/5056-1103-0x00000000058A0000-0x00000000058B2000-memory.dmp
        Filesize

        72KB

      • memory/5056-1104-0x00000000058C0000-0x00000000058FC000-memory.dmp
        Filesize

        240KB

      • memory/5056-1105-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/5056-1107-0x0000000005BB0000-0x0000000005C42000-memory.dmp
        Filesize

        584KB

      • memory/5056-1108-0x0000000005C50000-0x0000000005CB6000-memory.dmp
        Filesize

        408KB

      • memory/5056-1109-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/5056-1110-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/5056-1111-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/5056-1112-0x0000000006350000-0x00000000063C6000-memory.dmp
        Filesize

        472KB

      • memory/5056-1113-0x00000000063E0000-0x0000000006430000-memory.dmp
        Filesize

        320KB

      • memory/5056-192-0x00000000024F0000-0x000000000252F000-memory.dmp
        Filesize

        252KB

      • memory/5056-1114-0x0000000006560000-0x0000000006722000-memory.dmp
        Filesize

        1.8MB

      • memory/5056-1115-0x0000000006730000-0x0000000006C5C000-memory.dmp
        Filesize

        5.2MB

      • memory/5056-1116-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB