Analysis

  • max time kernel
    97s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 20:35

General

  • Target

    3b4054907c9ba555f053b1ee0ce9162db45b3168ff991106bd398032d6ace270.exe

  • Size

    658KB

  • MD5

    0ea34545b82bcdbc187c5ded7ee5fcde

  • SHA1

    c162b492872be29147e46755de052ed372324e4f

  • SHA256

    3b4054907c9ba555f053b1ee0ce9162db45b3168ff991106bd398032d6ace270

  • SHA512

    cc16a33b4648b3ae9eab07a989bc2da4108bbadce55c1e2527ff2ab3e808441d64b21ebdc63b039e7e56a3583fa5db84a7cf48cbf36c94b6a8d8da5d285fd31f

  • SSDEEP

    12288:AMr+y905DIHV8GhjXEyrjEjg8t+7DQPgjcgBXUD1AHm344bzWK5Z8vRhe9Sfa:uyjHtOymg8t6MPccgBkDYmo4GKXwa

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b4054907c9ba555f053b1ee0ce9162db45b3168ff991106bd398032d6ace270.exe
    "C:\Users\Admin\AppData\Local\Temp\3b4054907c9ba555f053b1ee0ce9162db45b3168ff991106bd398032d6ace270.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un542595.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un542595.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5779.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5779.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:536
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 1080
          4⤵
          • Program crash
          PID:2788
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5609.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5609.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 1348
          4⤵
          • Program crash
          PID:2076
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si683738.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si683738.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 536 -ip 536
    1⤵
      PID:1592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5072 -ip 5072
      1⤵
        PID:4696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si683738.exe
        Filesize

        175KB

        MD5

        a0575e970adb4f6a825c5c71fc52fc58

        SHA1

        e066063833492a04323fec98bc5127e7d9218e88

        SHA256

        42196df2819241e9e0087dc70d4fd70b7e85b43cd228ee531456f6a5c6806527

        SHA512

        a7150e6e5b21b333b03bac913d36c6ccdbdb7c98262a760aae33ee55b84aaf3b1e422ca2933f87baac869f66b5e8d51f0921795255fe6f97f94af5d57721d3fe

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si683738.exe
        Filesize

        175KB

        MD5

        a0575e970adb4f6a825c5c71fc52fc58

        SHA1

        e066063833492a04323fec98bc5127e7d9218e88

        SHA256

        42196df2819241e9e0087dc70d4fd70b7e85b43cd228ee531456f6a5c6806527

        SHA512

        a7150e6e5b21b333b03bac913d36c6ccdbdb7c98262a760aae33ee55b84aaf3b1e422ca2933f87baac869f66b5e8d51f0921795255fe6f97f94af5d57721d3fe

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un542595.exe
        Filesize

        516KB

        MD5

        75855d1bad02237ffa64325749434eb7

        SHA1

        6d9989f3df342eb5513f9b8ca935fba920af384c

        SHA256

        158efa921b9b8318d99c23123e1f3fda3bb8b80481d1e3b282a66e8dc410104a

        SHA512

        244621f48c25fd9f0fa4c56ae14405ff7a08f43adfc53a5317caefe28bae709f58cd37d6ede8cb68c1a890140d831adeb5634330f39fe9dfbc26768882973e57

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un542595.exe
        Filesize

        516KB

        MD5

        75855d1bad02237ffa64325749434eb7

        SHA1

        6d9989f3df342eb5513f9b8ca935fba920af384c

        SHA256

        158efa921b9b8318d99c23123e1f3fda3bb8b80481d1e3b282a66e8dc410104a

        SHA512

        244621f48c25fd9f0fa4c56ae14405ff7a08f43adfc53a5317caefe28bae709f58cd37d6ede8cb68c1a890140d831adeb5634330f39fe9dfbc26768882973e57

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5779.exe
        Filesize

        235KB

        MD5

        de28442477b7ae255b483bfd3642c593

        SHA1

        a28acfd82c73e43f75210caeb63946a6f92babac

        SHA256

        31f50b993307cada5643831857c0a35c3e306f138fd800eb93456482609ccc1f

        SHA512

        9e3fdb191e053e388e2499538413b3ff81999f8fe6df83ea012a0ea4d94a7494a1e6d8d2334dbc1539c8b4b1424a6784342281fad5757616a5a74b771578b787

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5779.exe
        Filesize

        235KB

        MD5

        de28442477b7ae255b483bfd3642c593

        SHA1

        a28acfd82c73e43f75210caeb63946a6f92babac

        SHA256

        31f50b993307cada5643831857c0a35c3e306f138fd800eb93456482609ccc1f

        SHA512

        9e3fdb191e053e388e2499538413b3ff81999f8fe6df83ea012a0ea4d94a7494a1e6d8d2334dbc1539c8b4b1424a6784342281fad5757616a5a74b771578b787

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5609.exe
        Filesize

        294KB

        MD5

        04c4bba555fb728d7589dd84436aa802

        SHA1

        843aaca8ee203053bee26d8d689005e98fb11d99

        SHA256

        d20da3f6c258ee05888e3a77e902fb21b8b129d2c066ec73678c6b00185735af

        SHA512

        ab89b82915547bb4b9680a1611bc95046cdb29d72bef2007e033adc3623688e3c05ca1233567732dc7a2fc5f49132ff2176b590906a7367a36744fc83b0747ac

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5609.exe
        Filesize

        294KB

        MD5

        04c4bba555fb728d7589dd84436aa802

        SHA1

        843aaca8ee203053bee26d8d689005e98fb11d99

        SHA256

        d20da3f6c258ee05888e3a77e902fb21b8b129d2c066ec73678c6b00185735af

        SHA512

        ab89b82915547bb4b9680a1611bc95046cdb29d72bef2007e033adc3623688e3c05ca1233567732dc7a2fc5f49132ff2176b590906a7367a36744fc83b0747ac

      • memory/536-148-0x0000000004CF0000-0x0000000005294000-memory.dmp
        Filesize

        5.6MB

      • memory/536-149-0x0000000000600000-0x000000000062D000-memory.dmp
        Filesize

        180KB

      • memory/536-150-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
        Filesize

        64KB

      • memory/536-151-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
        Filesize

        64KB

      • memory/536-152-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
        Filesize

        64KB

      • memory/536-153-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-154-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-156-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-158-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-160-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-162-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-164-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-166-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-168-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-170-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-172-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-174-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-176-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-178-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-180-0x00000000022F0000-0x0000000002302000-memory.dmp
        Filesize

        72KB

      • memory/536-181-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/536-182-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
        Filesize

        64KB

      • memory/536-183-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
        Filesize

        64KB

      • memory/536-184-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
        Filesize

        64KB

      • memory/536-186-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/5052-1122-0x0000000000A50000-0x0000000000A82000-memory.dmp
        Filesize

        200KB

      • memory/5052-1125-0x0000000005360000-0x0000000005370000-memory.dmp
        Filesize

        64KB

      • memory/5052-1123-0x0000000005360000-0x0000000005370000-memory.dmp
        Filesize

        64KB

      • memory/5072-194-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-341-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB

      • memory/5072-196-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-200-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-202-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-204-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-206-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-208-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-210-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-212-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-214-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-216-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-218-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-220-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-222-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-224-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-336-0x0000000000570000-0x00000000005BB000-memory.dmp
        Filesize

        300KB

      • memory/5072-337-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB

      • memory/5072-340-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB

      • memory/5072-198-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-1101-0x0000000005200000-0x0000000005818000-memory.dmp
        Filesize

        6.1MB

      • memory/5072-1102-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/5072-1103-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/5072-1104-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB

      • memory/5072-1105-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/5072-1107-0x0000000005CF0000-0x0000000005D82000-memory.dmp
        Filesize

        584KB

      • memory/5072-1108-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/5072-1109-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB

      • memory/5072-1110-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB

      • memory/5072-1111-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB

      • memory/5072-1112-0x0000000006490000-0x0000000006506000-memory.dmp
        Filesize

        472KB

      • memory/5072-1113-0x0000000006520000-0x0000000006570000-memory.dmp
        Filesize

        320KB

      • memory/5072-192-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-191-0x00000000051B0000-0x00000000051EF000-memory.dmp
        Filesize

        252KB

      • memory/5072-1114-0x00000000066D0000-0x0000000006892000-memory.dmp
        Filesize

        1.8MB

      • memory/5072-1115-0x00000000068B0000-0x0000000006DDC000-memory.dmp
        Filesize

        5.2MB

      • memory/5072-1116-0x0000000002420000-0x0000000002430000-memory.dmp
        Filesize

        64KB