Analysis

  • max time kernel
    60s
  • max time network
    83s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 20:46

General

  • Target

    6a15964af0db40edd384f206fbb2eb636d5757f000107d7d8c899241d2b2d250.exe

  • Size

    658KB

  • MD5

    da1750c8530f700a28482fe003a131bc

  • SHA1

    3cfd03fb1f3fef435e1ab0afd90f4d8b71341b5f

  • SHA256

    6a15964af0db40edd384f206fbb2eb636d5757f000107d7d8c899241d2b2d250

  • SHA512

    b4a88281894c3495c3598fc5807f6cb33de0eae626ed6d994111febd1773fca1c0a4b10d2b4e71cf1c203eb7de88face00cf69f0a31e9e6bd3d51564214cb396

  • SSDEEP

    12288:fMrOy90Yz0DEQ4bA0td9yQKW54AV44PzWK1S8vauAYAO:Jyu0tH/p2AG4aKrAO

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a15964af0db40edd384f206fbb2eb636d5757f000107d7d8c899241d2b2d250.exe
    "C:\Users\Admin\AppData\Local\Temp\6a15964af0db40edd384f206fbb2eb636d5757f000107d7d8c899241d2b2d250.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un839789.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un839789.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4188
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2282.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2282.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 1080
          4⤵
          • Program crash
          PID:4384
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7912.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7912.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1348
          4⤵
          • Program crash
          PID:904
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si134550.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si134550.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4876
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2240 -ip 2240
    1⤵
      PID:232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2744 -ip 2744
      1⤵
        PID:4984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si134550.exe
        Filesize

        175KB

        MD5

        65cceed8c5d0d439c78e2286dc558769

        SHA1

        64ab3124cf5dcea557a8f9d395a41c57dd6da1f9

        SHA256

        e66c4cdcb09f6c233b0092e1437a30800c31218286ed3fba76029391e70eb4d3

        SHA512

        5f033404f2b25c709bc78954363837c7c8b47e96c89774cb7669a5b5ec54fc5992d894234278e64f5fac37c1b86f3577961fa1d583d44bf47688165edc0c0da8

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si134550.exe
        Filesize

        175KB

        MD5

        65cceed8c5d0d439c78e2286dc558769

        SHA1

        64ab3124cf5dcea557a8f9d395a41c57dd6da1f9

        SHA256

        e66c4cdcb09f6c233b0092e1437a30800c31218286ed3fba76029391e70eb4d3

        SHA512

        5f033404f2b25c709bc78954363837c7c8b47e96c89774cb7669a5b5ec54fc5992d894234278e64f5fac37c1b86f3577961fa1d583d44bf47688165edc0c0da8

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un839789.exe
        Filesize

        516KB

        MD5

        db1a92ad7d67e9b58fcda5514a0fe8e0

        SHA1

        4516cd4fb19e6c8f386f416fdde4d34137bc1448

        SHA256

        d463dc0fdce67649854079a8c91a2dffcc33b6521111c2c63d0102e559eb8566

        SHA512

        88d394663cd55d6a5d2f806f3b662a5fa2d357a17eee5d9d0c7e3f656c15ef4a881c29cda70c77c3d91a688222f332bee0f7580406109c5ebb58d6d6d8b0cb79

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un839789.exe
        Filesize

        516KB

        MD5

        db1a92ad7d67e9b58fcda5514a0fe8e0

        SHA1

        4516cd4fb19e6c8f386f416fdde4d34137bc1448

        SHA256

        d463dc0fdce67649854079a8c91a2dffcc33b6521111c2c63d0102e559eb8566

        SHA512

        88d394663cd55d6a5d2f806f3b662a5fa2d357a17eee5d9d0c7e3f656c15ef4a881c29cda70c77c3d91a688222f332bee0f7580406109c5ebb58d6d6d8b0cb79

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2282.exe
        Filesize

        235KB

        MD5

        acf94f2b7bee6fab1fc8eeee3950d4cb

        SHA1

        c2d4a0860903886039b526034348b83e89f63efc

        SHA256

        ed2a9bafc979672d8a50db3b2f5cee7f9f0835fbc6f0b7f4e49aee8afd7778f9

        SHA512

        1e07591219bc200c89ab25752d8b1f7bf7ac1aafb3efb6e7662357ca179087d046bd0701a29c1ece815e5e6505cc0afca99356f5809df49debde4174fc5b0a9d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2282.exe
        Filesize

        235KB

        MD5

        acf94f2b7bee6fab1fc8eeee3950d4cb

        SHA1

        c2d4a0860903886039b526034348b83e89f63efc

        SHA256

        ed2a9bafc979672d8a50db3b2f5cee7f9f0835fbc6f0b7f4e49aee8afd7778f9

        SHA512

        1e07591219bc200c89ab25752d8b1f7bf7ac1aafb3efb6e7662357ca179087d046bd0701a29c1ece815e5e6505cc0afca99356f5809df49debde4174fc5b0a9d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7912.exe
        Filesize

        294KB

        MD5

        5554f4c7a9990efb4a4ef20c22dc2ddc

        SHA1

        1df01eb55071972cc2cb96cbaf762e32f524b59d

        SHA256

        c16fd87e7c257bcb7c63544004946a8f72fe6dd6207177bdfe3bcaf1b8139aa8

        SHA512

        0bbab3b5277cb965ed39fcdc7a51f1a4be702f72e27bc82dd1fe54abc29b7cb17011a52f23c099502f1641ec62aa64a21ff815c86e3dc0cd8454f29e73e4fcd2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7912.exe
        Filesize

        294KB

        MD5

        5554f4c7a9990efb4a4ef20c22dc2ddc

        SHA1

        1df01eb55071972cc2cb96cbaf762e32f524b59d

        SHA256

        c16fd87e7c257bcb7c63544004946a8f72fe6dd6207177bdfe3bcaf1b8139aa8

        SHA512

        0bbab3b5277cb965ed39fcdc7a51f1a4be702f72e27bc82dd1fe54abc29b7cb17011a52f23c099502f1641ec62aa64a21ff815c86e3dc0cd8454f29e73e4fcd2

      • memory/2240-148-0x0000000000630000-0x000000000065D000-memory.dmp
        Filesize

        180KB

      • memory/2240-149-0x0000000004C40000-0x00000000051E4000-memory.dmp
        Filesize

        5.6MB

      • memory/2240-150-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-151-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-153-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-155-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-157-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-159-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-161-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-163-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-165-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-167-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-169-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-171-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-173-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-175-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-177-0x00000000026C0000-0x00000000026D2000-memory.dmp
        Filesize

        72KB

      • memory/2240-178-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/2240-179-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/2240-180-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/2240-181-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/2240-183-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/2240-184-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/2240-185-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/2240-186-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/2744-191-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-192-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-194-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-196-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-198-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-200-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-202-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-204-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-206-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-208-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-210-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-212-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-214-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-216-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-220-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-218-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-222-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-224-0x0000000002370000-0x00000000023AF000-memory.dmp
        Filesize

        252KB

      • memory/2744-237-0x0000000000610000-0x000000000065B000-memory.dmp
        Filesize

        300KB

      • memory/2744-238-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/2744-239-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/2744-241-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/2744-1101-0x00000000050D0000-0x00000000056E8000-memory.dmp
        Filesize

        6.1MB

      • memory/2744-1102-0x0000000005760000-0x000000000586A000-memory.dmp
        Filesize

        1.0MB

      • memory/2744-1103-0x00000000058A0000-0x00000000058B2000-memory.dmp
        Filesize

        72KB

      • memory/2744-1104-0x00000000058C0000-0x00000000058FC000-memory.dmp
        Filesize

        240KB

      • memory/2744-1105-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/2744-1106-0x0000000005BB0000-0x0000000005C42000-memory.dmp
        Filesize

        584KB

      • memory/2744-1107-0x0000000005C50000-0x0000000005CB6000-memory.dmp
        Filesize

        408KB

      • memory/2744-1109-0x0000000006370000-0x0000000006532000-memory.dmp
        Filesize

        1.8MB

      • memory/2744-1110-0x0000000006540000-0x0000000006A6C000-memory.dmp
        Filesize

        5.2MB

      • memory/2744-1111-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/2744-1112-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/2744-1113-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/2744-1114-0x0000000006BA0000-0x0000000006C16000-memory.dmp
        Filesize

        472KB

      • memory/2744-1115-0x0000000006C30000-0x0000000006C80000-memory.dmp
        Filesize

        320KB

      • memory/2744-1116-0x00000000022B0000-0x00000000022C0000-memory.dmp
        Filesize

        64KB

      • memory/4876-1122-0x0000000000AD0000-0x0000000000B02000-memory.dmp
        Filesize

        200KB

      • memory/4876-1123-0x0000000005690000-0x00000000056A0000-memory.dmp
        Filesize

        64KB

      • memory/4876-1124-0x0000000005690000-0x00000000056A0000-memory.dmp
        Filesize

        64KB