Analysis

  • max time kernel
    147s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 21:01

General

  • Target

    1d283cc040c678119d64518ff3d494b4498cb7191f777cd05c221440a7bb10b8.exe

  • Size

    658KB

  • MD5

    991abcb1778173580425643d08b21266

  • SHA1

    e088315dd5dc813e1399b5026387e9f162281fc8

  • SHA256

    1d283cc040c678119d64518ff3d494b4498cb7191f777cd05c221440a7bb10b8

  • SHA512

    250ec70994cf6a38329fbb924c3c38db80d4c0d71d8b9098b312302785e4782389b07bee9a8ada8069470165967a0cb1b96b2f7cde6b5366b83541affb84cb43

  • SSDEEP

    12288:/Mryy902gYt2ZWon8hBts9FQnqk/0VMTWUIf44CzWK4Q8v98Ec0T:FyOkooBtC2b9IA47Kk8EcC

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d283cc040c678119d64518ff3d494b4498cb7191f777cd05c221440a7bb10b8.exe
    "C:\Users\Admin\AppData\Local\Temp\1d283cc040c678119d64518ff3d494b4498cb7191f777cd05c221440a7bb10b8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un355974.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un355974.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4016.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4016.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1080
          4⤵
          • Program crash
          PID:2228
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5406.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5406.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1568
          4⤵
          • Program crash
          PID:3992
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si105460.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si105460.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4216 -ip 4216
    1⤵
      PID:3924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2324 -ip 2324
      1⤵
        PID:3388
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start wuauserv
        1⤵
        • Launches sc.exe
        PID:448

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si105460.exe
        Filesize

        175KB

        MD5

        75b2018850d2212d91ccc7ed5529493d

        SHA1

        25622cc4ca8a318e3f43c55731878b674f75d6cd

        SHA256

        6f90a1bf26816acb4cbf7fc7074eabecb6880e670f83a8db0616ad1cd3d4f301

        SHA512

        93795ea69069dece2752a5b563855347af5637f62de7f1b9e139aba44d0e072a29df7a52481fc7b7730466c2bd7183e9d4965b84164767920b6fa663be97dc6a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si105460.exe
        Filesize

        175KB

        MD5

        75b2018850d2212d91ccc7ed5529493d

        SHA1

        25622cc4ca8a318e3f43c55731878b674f75d6cd

        SHA256

        6f90a1bf26816acb4cbf7fc7074eabecb6880e670f83a8db0616ad1cd3d4f301

        SHA512

        93795ea69069dece2752a5b563855347af5637f62de7f1b9e139aba44d0e072a29df7a52481fc7b7730466c2bd7183e9d4965b84164767920b6fa663be97dc6a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un355974.exe
        Filesize

        516KB

        MD5

        0b05c0e64e885247555e008bf3bca287

        SHA1

        8b5f66110c66d46a053065aade08e3f43cf0ec92

        SHA256

        897a7e46fc70e3a28ea08648772ed283efc7e328435e65afb1f224e0d44acf4f

        SHA512

        5234a9aae1c77aea7e9041f012b0985e66b6abaa06c1247c618dcf4233b6616666689fb90682bb2d780ea033856c20d9ab87b7649a9936db17c24884455147bc

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un355974.exe
        Filesize

        516KB

        MD5

        0b05c0e64e885247555e008bf3bca287

        SHA1

        8b5f66110c66d46a053065aade08e3f43cf0ec92

        SHA256

        897a7e46fc70e3a28ea08648772ed283efc7e328435e65afb1f224e0d44acf4f

        SHA512

        5234a9aae1c77aea7e9041f012b0985e66b6abaa06c1247c618dcf4233b6616666689fb90682bb2d780ea033856c20d9ab87b7649a9936db17c24884455147bc

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4016.exe
        Filesize

        235KB

        MD5

        33756fae58f59e58f6d500d9a56a8a03

        SHA1

        bec161347442b8b89638368b0b4f7de7da73ee7e

        SHA256

        6fb68ec52b7e1a44e5e4f3aa346d7838f89f415cf7dad381e0d2d44b5d448dd6

        SHA512

        35f0172d8ec196f1142d0d0d51b6935f724ad8424aa58713c3ce66c2a7e089c06a8746f792e778059b5e57b12df44e69671962e1909acdf9be91b9336458c9db

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4016.exe
        Filesize

        235KB

        MD5

        33756fae58f59e58f6d500d9a56a8a03

        SHA1

        bec161347442b8b89638368b0b4f7de7da73ee7e

        SHA256

        6fb68ec52b7e1a44e5e4f3aa346d7838f89f415cf7dad381e0d2d44b5d448dd6

        SHA512

        35f0172d8ec196f1142d0d0d51b6935f724ad8424aa58713c3ce66c2a7e089c06a8746f792e778059b5e57b12df44e69671962e1909acdf9be91b9336458c9db

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5406.exe
        Filesize

        294KB

        MD5

        b56bed95e3baf18a2007f17915f00355

        SHA1

        9458437f65a00dc86cbaa0bbe1159ce1a8e0e1eb

        SHA256

        61c4d3bf85d5f91b1a293af625aca5a1033917b2493522b699e43252b5533da8

        SHA512

        77b52e92c5483c90eff8bffb0c534a12c373ba5de48558eebe5c140cb1180fefd20536aacabdacae25f90f6ac5333101ac2d7d7df6841508013d7160797ef686

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5406.exe
        Filesize

        294KB

        MD5

        b56bed95e3baf18a2007f17915f00355

        SHA1

        9458437f65a00dc86cbaa0bbe1159ce1a8e0e1eb

        SHA256

        61c4d3bf85d5f91b1a293af625aca5a1033917b2493522b699e43252b5533da8

        SHA512

        77b52e92c5483c90eff8bffb0c534a12c373ba5de48558eebe5c140cb1180fefd20536aacabdacae25f90f6ac5333101ac2d7d7df6841508013d7160797ef686

      • memory/2324-227-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-1102-0x00000000059E0000-0x00000000059F2000-memory.dmp
        Filesize

        72KB

      • memory/2324-1115-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-1114-0x0000000007100000-0x0000000007150000-memory.dmp
        Filesize

        320KB

      • memory/2324-1113-0x0000000007080000-0x00000000070F6000-memory.dmp
        Filesize

        472KB

      • memory/2324-1112-0x0000000006790000-0x0000000006CBC000-memory.dmp
        Filesize

        5.2MB

      • memory/2324-1111-0x00000000065B0000-0x0000000006772000-memory.dmp
        Filesize

        1.8MB

      • memory/2324-1110-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-1109-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-1108-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-1107-0x00000000063C0000-0x0000000006452000-memory.dmp
        Filesize

        584KB

      • memory/2324-1106-0x0000000005CF0000-0x0000000005D56000-memory.dmp
        Filesize

        408KB

      • memory/2324-1104-0x0000000005A00000-0x0000000005A3C000-memory.dmp
        Filesize

        240KB

      • memory/2324-1103-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-1101-0x00000000058A0000-0x00000000059AA000-memory.dmp
        Filesize

        1.0MB

      • memory/2324-1100-0x0000000005200000-0x0000000005818000-memory.dmp
        Filesize

        6.1MB

      • memory/2324-225-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-223-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-221-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-219-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-217-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-215-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-190-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-191-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-194-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-193-0x0000000000750000-0x000000000079B000-memory.dmp
        Filesize

        300KB

      • memory/2324-196-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-199-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-197-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-200-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-201-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
        Filesize

        64KB

      • memory/2324-203-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-205-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-207-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-209-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-211-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2324-213-0x0000000004A80000-0x0000000004ABF000-memory.dmp
        Filesize

        252KB

      • memory/2824-1121-0x0000000000180000-0x00000000001B2000-memory.dmp
        Filesize

        200KB

      • memory/2824-1122-0x0000000004A70000-0x0000000004A80000-memory.dmp
        Filesize

        64KB

      • memory/4216-175-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-148-0x00000000004B0000-0x00000000004DD000-memory.dmp
        Filesize

        180KB

      • memory/4216-183-0x0000000004A90000-0x0000000004AA0000-memory.dmp
        Filesize

        64KB

      • memory/4216-181-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/4216-150-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-180-0x0000000004A90000-0x0000000004AA0000-memory.dmp
        Filesize

        64KB

      • memory/4216-178-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-155-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-179-0x0000000004A90000-0x0000000004AA0000-memory.dmp
        Filesize

        64KB

      • memory/4216-177-0x0000000004A90000-0x0000000004AA0000-memory.dmp
        Filesize

        64KB

      • memory/4216-153-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-184-0x0000000004A90000-0x0000000004AA0000-memory.dmp
        Filesize

        64KB

      • memory/4216-167-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-169-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-171-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-165-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-163-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-161-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-159-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-157-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-149-0x0000000004AA0000-0x0000000005044000-memory.dmp
        Filesize

        5.6MB

      • memory/4216-173-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB

      • memory/4216-185-0x0000000000400000-0x00000000004A9000-memory.dmp
        Filesize

        676KB

      • memory/4216-151-0x0000000004A20000-0x0000000004A32000-memory.dmp
        Filesize

        72KB