Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 21:24

General

  • Target

    3454b04f1d8cf5718fd5b00011b8d963751f0e7e28e17b9d79812eab3c6b6fe1.exe

  • Size

    658KB

  • MD5

    a712b119a3d945470ec9620013bcbf27

  • SHA1

    2628c06e89dee63b8ecc26a39b4a20d17779be9e

  • SHA256

    3454b04f1d8cf5718fd5b00011b8d963751f0e7e28e17b9d79812eab3c6b6fe1

  • SHA512

    6ba886cfb8b0d992c6034849c3de347e759267e9fb4aa1187191913494e185c2c344c9e56aa2c3270e772e74e619dbb9985679751b3708079a87b15cc50118e0

  • SSDEEP

    12288:jMrcy90gcTl6A/MtydtAENQPeKALp44PzWKWi8vTEWsiK:rymwQMtctjeWLC4aKB3

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3454b04f1d8cf5718fd5b00011b8d963751f0e7e28e17b9d79812eab3c6b6fe1.exe
    "C:\Users\Admin\AppData\Local\Temp\3454b04f1d8cf5718fd5b00011b8d963751f0e7e28e17b9d79812eab3c6b6fe1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un771751.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un771751.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3857.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3857.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4280
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 1080
          4⤵
          • Program crash
          PID:4672
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4210.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4210.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 244 -s 2024
          4⤵
          • Program crash
          PID:1948
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si526121.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si526121.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1344
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4280 -ip 4280
    1⤵
      PID:2168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 244 -ip 244
      1⤵
        PID:2876

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si526121.exe
        Filesize

        175KB

        MD5

        b4bdd05c869792c840cd2088108f4eb9

        SHA1

        b6df9f03f7593c8359d55da4f8b6b36f47ac56ae

        SHA256

        fa242b269f3f0675375e7908d6684d915029f53b12d7920a5e79f1e6ae388e21

        SHA512

        6adb311e2f4c8d2f2846abaa1f0c5fb6285c3bb882c47c609ee68f3ba4997e4b7705a158c2a203dae85abc57736482a3950d40b0896af83cd36564cc2476fc90

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si526121.exe
        Filesize

        175KB

        MD5

        b4bdd05c869792c840cd2088108f4eb9

        SHA1

        b6df9f03f7593c8359d55da4f8b6b36f47ac56ae

        SHA256

        fa242b269f3f0675375e7908d6684d915029f53b12d7920a5e79f1e6ae388e21

        SHA512

        6adb311e2f4c8d2f2846abaa1f0c5fb6285c3bb882c47c609ee68f3ba4997e4b7705a158c2a203dae85abc57736482a3950d40b0896af83cd36564cc2476fc90

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un771751.exe
        Filesize

        516KB

        MD5

        7d8250c9caac6dd3326e6b175c3746ee

        SHA1

        7e7ef636bdf455a319c1c301084daf1231d630d5

        SHA256

        39dc5f8d2d0e42d74223bb3e572b612cb193d2114b421a12f5765c50bc9d5308

        SHA512

        81abc64b43632f7487b921bdb73ef2fef3ea98b2586d2d82c236073ba382f0e258ff0ef1bb487d03a45ca163c461c5e3934de85ffc25bb99b0712d83c8ceca55

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un771751.exe
        Filesize

        516KB

        MD5

        7d8250c9caac6dd3326e6b175c3746ee

        SHA1

        7e7ef636bdf455a319c1c301084daf1231d630d5

        SHA256

        39dc5f8d2d0e42d74223bb3e572b612cb193d2114b421a12f5765c50bc9d5308

        SHA512

        81abc64b43632f7487b921bdb73ef2fef3ea98b2586d2d82c236073ba382f0e258ff0ef1bb487d03a45ca163c461c5e3934de85ffc25bb99b0712d83c8ceca55

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3857.exe
        Filesize

        235KB

        MD5

        fdb026ef9cb941a1003d39c54c2db816

        SHA1

        d693c52014c3ce1de88561cb36423025a484541e

        SHA256

        91474483db87bc3a420e6cc07b8b451cdbb99caa0b396f05f9db3748a38c8601

        SHA512

        269cab5a80c142cbd04f4dd833bf456796187fb459b2f67ee584a80e17b90334cf1354692486c06d0e31b7f5e9c86a860b9ad8412978a703e339a4589698a2c6

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3857.exe
        Filesize

        235KB

        MD5

        fdb026ef9cb941a1003d39c54c2db816

        SHA1

        d693c52014c3ce1de88561cb36423025a484541e

        SHA256

        91474483db87bc3a420e6cc07b8b451cdbb99caa0b396f05f9db3748a38c8601

        SHA512

        269cab5a80c142cbd04f4dd833bf456796187fb459b2f67ee584a80e17b90334cf1354692486c06d0e31b7f5e9c86a860b9ad8412978a703e339a4589698a2c6

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4210.exe
        Filesize

        294KB

        MD5

        068f5d74dca43bb9748639d404242fdb

        SHA1

        4aa5c778be2c7582e055aeeda6b78a83211d8afe

        SHA256

        d661619c239e846b6f99c50a82eee5e902344206892d57f61f36fbf2fcd2778f

        SHA512

        60ca9207ebf64be7bf4253c92e4a1851c784c7909a65f209f749d1cee87a4879dce435225a247d5a1b02a76c0ab6c573d5dd139e4990da44f5137d8bf5c04d36

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu4210.exe
        Filesize

        294KB

        MD5

        068f5d74dca43bb9748639d404242fdb

        SHA1

        4aa5c778be2c7582e055aeeda6b78a83211d8afe

        SHA256

        d661619c239e846b6f99c50a82eee5e902344206892d57f61f36fbf2fcd2778f

        SHA512

        60ca9207ebf64be7bf4253c92e4a1851c784c7909a65f209f749d1cee87a4879dce435225a247d5a1b02a76c0ab6c573d5dd139e4990da44f5137d8bf5c04d36

      • memory/244-1099-0x0000000005760000-0x000000000586A000-memory.dmp
        Filesize

        1.0MB

      • memory/244-1102-0x00000000058C0000-0x00000000058FC000-memory.dmp
        Filesize

        240KB

      • memory/244-1113-0x0000000006960000-0x0000000006E8C000-memory.dmp
        Filesize

        5.2MB

      • memory/244-1112-0x0000000006590000-0x0000000006752000-memory.dmp
        Filesize

        1.8MB

      • memory/244-1111-0x0000000006400000-0x0000000006450000-memory.dmp
        Filesize

        320KB

      • memory/244-1110-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/244-1109-0x0000000006370000-0x00000000063E6000-memory.dmp
        Filesize

        472KB

      • memory/244-1108-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/244-1107-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/244-1106-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/244-1105-0x0000000005C50000-0x0000000005CB6000-memory.dmp
        Filesize

        408KB

      • memory/244-1104-0x0000000005BB0000-0x0000000005C42000-memory.dmp
        Filesize

        584KB

      • memory/244-1101-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/244-1100-0x00000000058A0000-0x00000000058B2000-memory.dmp
        Filesize

        72KB

      • memory/244-1098-0x00000000050C0000-0x00000000056D8000-memory.dmp
        Filesize

        6.1MB

      • memory/244-225-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-223-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-221-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-219-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-217-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-215-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-189-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-190-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-192-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-194-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-196-0x0000000000760000-0x00000000007AB000-memory.dmp
        Filesize

        300KB

      • memory/244-198-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/244-197-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-201-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
        Filesize

        64KB

      • memory/244-203-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-205-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-200-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-207-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-209-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-211-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/244-213-0x0000000004A90000-0x0000000004ACF000-memory.dmp
        Filesize

        252KB

      • memory/1344-1119-0x0000000000440000-0x0000000000472000-memory.dmp
        Filesize

        200KB

      • memory/1344-1120-0x0000000005030000-0x0000000005040000-memory.dmp
        Filesize

        64KB

      • memory/4280-172-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-152-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-151-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-180-0x00000000025E0000-0x00000000025F0000-memory.dmp
        Filesize

        64KB

      • memory/4280-179-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/4280-150-0x00000000025E0000-0x00000000025F0000-memory.dmp
        Filesize

        64KB

      • memory/4280-178-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-176-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-154-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-168-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-181-0x00000000025E0000-0x00000000025F0000-memory.dmp
        Filesize

        64KB

      • memory/4280-182-0x00000000025E0000-0x00000000025F0000-memory.dmp
        Filesize

        64KB

      • memory/4280-174-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-166-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-164-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-162-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-160-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-158-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-156-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB

      • memory/4280-149-0x0000000000720000-0x000000000074D000-memory.dmp
        Filesize

        180KB

      • memory/4280-148-0x0000000004A80000-0x0000000005024000-memory.dmp
        Filesize

        5.6MB

      • memory/4280-184-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/4280-170-0x00000000025B0000-0x00000000025C2000-memory.dmp
        Filesize

        72KB