Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2023 19:59

General

  • Target

    5f1a595ea61b24b92a6b9ab07608c96b9c2626375824322bcf590c9c8e5a3130.exe

  • Size

    785KB

  • MD5

    f9509c1ad8e037b8ffe1c174b527bfb8

  • SHA1

    1e2f92560c552d0c81a14f5095b81293fc97c70d

  • SHA256

    5f1a595ea61b24b92a6b9ab07608c96b9c2626375824322bcf590c9c8e5a3130

  • SHA512

    c05e64e4aef083aec44a1679b948eaaa75e5a967282b33429beb59f8e82bfa03722a5b38d8ffdcac08d9f31e099b00495701e4cd9dd4490cba0b930c15d80a96

  • SSDEEP

    24576:syRp4FsdzxXN8Rha31WCkdfHAxSGFp4Ozmx6jzSw:bRp4FsdzMbK1WCGfgNK

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f1a595ea61b24b92a6b9ab07608c96b9c2626375824322bcf590c9c8e5a3130.exe
    "C:\Users\Admin\AppData\Local\Temp\5f1a595ea61b24b92a6b9ab07608c96b9c2626375824322bcf590c9c8e5a3130.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziiH9195.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziiH9195.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziUC8974.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziUC8974.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3416
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it306158.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it306158.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3420
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr853922.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr853922.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2632
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp186611.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp186611.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4760
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr439751.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr439751.exe
      2⤵
      • Executes dropped EXE
      PID:3780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 616
        3⤵
        • Program crash
        PID:3084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 696
        3⤵
        • Program crash
        PID:1012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 680
        3⤵
        • Program crash
        PID:392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 844
        3⤵
        • Program crash
        PID:4792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 876
        3⤵
        • Program crash
        PID:4848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 856
        3⤵
        • Program crash
        PID:3440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 1060
        3⤵
        • Program crash
        PID:4440

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr439751.exe
    Filesize

    226KB

    MD5

    d8c3f20eef4f33bd865589859629bf41

    SHA1

    3590244f8774ff4ac4e3c54cdbb149363fd9dc7d

    SHA256

    2883beaaf38f654125933398a46d5bd8c9db9fd04793cb50b28eb2343b4dd36f

    SHA512

    52b84685dacaa20eac474ee035ff3302d95324a3bf9deeff447c05a0d8066cda8fa86592e48806c661de4510b83bbae4a76ec121594e4987b27c1f883bfc77cb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr439751.exe
    Filesize

    226KB

    MD5

    d8c3f20eef4f33bd865589859629bf41

    SHA1

    3590244f8774ff4ac4e3c54cdbb149363fd9dc7d

    SHA256

    2883beaaf38f654125933398a46d5bd8c9db9fd04793cb50b28eb2343b4dd36f

    SHA512

    52b84685dacaa20eac474ee035ff3302d95324a3bf9deeff447c05a0d8066cda8fa86592e48806c661de4510b83bbae4a76ec121594e4987b27c1f883bfc77cb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziiH9195.exe
    Filesize

    522KB

    MD5

    3cdf182e4068df7f9b25a63e6a01fc7c

    SHA1

    4cccb2dfef0f63f88cf5fb69a0b746dc27903c96

    SHA256

    28dbd683e7da99e4c5d15b8e5cc3e77f2048583b84e7d0ee1f2e30c3f3ceae6d

    SHA512

    487ae0231c994d537d31f0ab57cef81667a50321e1d94075bed3d19eff8f08baa1e91a4d3f80f1769b8f3488de854a28d017b6c5d381a4b097e8f8bde254cd02

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziiH9195.exe
    Filesize

    522KB

    MD5

    3cdf182e4068df7f9b25a63e6a01fc7c

    SHA1

    4cccb2dfef0f63f88cf5fb69a0b746dc27903c96

    SHA256

    28dbd683e7da99e4c5d15b8e5cc3e77f2048583b84e7d0ee1f2e30c3f3ceae6d

    SHA512

    487ae0231c994d537d31f0ab57cef81667a50321e1d94075bed3d19eff8f08baa1e91a4d3f80f1769b8f3488de854a28d017b6c5d381a4b097e8f8bde254cd02

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp186611.exe
    Filesize

    175KB

    MD5

    bb6d43fa4ebafe62b98ec4dea4ff49d9

    SHA1

    d8188e664ac977f59d3ec26589e3cf67b1fab23b

    SHA256

    1d1cdf01afc38fc6784a41fe8aa2f308ec44606d2d16c4edd9445813af33fe89

    SHA512

    679a0e394c5751020c38ceaba6a1bd1a33c558b8c9142fc796fa3570baa0ac082d099891451fde50249e165625b9738ead7321dccf2b2da567f3f7e3d4ee4644

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp186611.exe
    Filesize

    175KB

    MD5

    bb6d43fa4ebafe62b98ec4dea4ff49d9

    SHA1

    d8188e664ac977f59d3ec26589e3cf67b1fab23b

    SHA256

    1d1cdf01afc38fc6784a41fe8aa2f308ec44606d2d16c4edd9445813af33fe89

    SHA512

    679a0e394c5751020c38ceaba6a1bd1a33c558b8c9142fc796fa3570baa0ac082d099891451fde50249e165625b9738ead7321dccf2b2da567f3f7e3d4ee4644

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziUC8974.exe
    Filesize

    380KB

    MD5

    8561400d244d94525e14e54299c57cae

    SHA1

    f09b5baea7210833bfac32bf36ead7085b7fc2dc

    SHA256

    b0bac72cfb944ab8dbe47ed391aab379871f9a91290c7146a4fe733b66011672

    SHA512

    d592ef40e22c1f9f2b07dd696e9be5c22e7fabfebd18ff5c16c2c89ad8aaeb8f1881e6fa07ea85c710ecf6edcbe32a414f5cf1a2bb7ca42c741fac5544148655

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziUC8974.exe
    Filesize

    380KB

    MD5

    8561400d244d94525e14e54299c57cae

    SHA1

    f09b5baea7210833bfac32bf36ead7085b7fc2dc

    SHA256

    b0bac72cfb944ab8dbe47ed391aab379871f9a91290c7146a4fe733b66011672

    SHA512

    d592ef40e22c1f9f2b07dd696e9be5c22e7fabfebd18ff5c16c2c89ad8aaeb8f1881e6fa07ea85c710ecf6edcbe32a414f5cf1a2bb7ca42c741fac5544148655

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it306158.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it306158.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr853922.exe
    Filesize

    292KB

    MD5

    4a682be03271a3ffe2099372fdb1ba58

    SHA1

    8a709e843bfa586c05c78a5beffca899afea2a8f

    SHA256

    9cf4837e9cace13f64de3ff27b2d2ce06f9229c0544e0e67f43cddaf70073f75

    SHA512

    fe0a6ffb27d25285b70c259799def31a9409ef9e7fec36db34f71b79a5151f8053bf28d322c4cef8a434ff34e10769498cd0cb3b332593e8ef2c93e98c9ca67f

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr853922.exe
    Filesize

    292KB

    MD5

    4a682be03271a3ffe2099372fdb1ba58

    SHA1

    8a709e843bfa586c05c78a5beffca899afea2a8f

    SHA256

    9cf4837e9cace13f64de3ff27b2d2ce06f9229c0544e0e67f43cddaf70073f75

    SHA512

    fe0a6ffb27d25285b70c259799def31a9409ef9e7fec36db34f71b79a5151f8053bf28d322c4cef8a434ff34e10769498cd0cb3b332593e8ef2c93e98c9ca67f

  • memory/2632-186-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-200-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-150-0x0000000004C10000-0x0000000004C20000-memory.dmp
    Filesize

    64KB

  • memory/2632-151-0x0000000004C20000-0x000000000511E000-memory.dmp
    Filesize

    5.0MB

  • memory/2632-152-0x0000000002530000-0x0000000002574000-memory.dmp
    Filesize

    272KB

  • memory/2632-154-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-153-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-156-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-158-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-160-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-162-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-164-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-166-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-168-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-170-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-172-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-174-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-176-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-178-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-180-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-182-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-184-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-148-0x00000000004C0000-0x000000000050B000-memory.dmp
    Filesize

    300KB

  • memory/2632-188-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-190-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-192-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-194-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-196-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-198-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-149-0x0000000002380000-0x00000000023C6000-memory.dmp
    Filesize

    280KB

  • memory/2632-202-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-204-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-206-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-208-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-210-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-212-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-214-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-216-0x0000000002530000-0x000000000256F000-memory.dmp
    Filesize

    252KB

  • memory/2632-1059-0x0000000005120000-0x0000000005726000-memory.dmp
    Filesize

    6.0MB

  • memory/2632-1060-0x0000000005730000-0x000000000583A000-memory.dmp
    Filesize

    1.0MB

  • memory/2632-1061-0x0000000004B70000-0x0000000004B82000-memory.dmp
    Filesize

    72KB

  • memory/2632-1062-0x0000000004C10000-0x0000000004C20000-memory.dmp
    Filesize

    64KB

  • memory/2632-1063-0x0000000004B90000-0x0000000004BCE000-memory.dmp
    Filesize

    248KB

  • memory/2632-1064-0x0000000005940000-0x000000000598B000-memory.dmp
    Filesize

    300KB

  • memory/2632-1066-0x0000000005AA0000-0x0000000005B32000-memory.dmp
    Filesize

    584KB

  • memory/2632-1067-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/2632-1068-0x0000000006350000-0x0000000006512000-memory.dmp
    Filesize

    1.8MB

  • memory/2632-1069-0x0000000004C10000-0x0000000004C20000-memory.dmp
    Filesize

    64KB

  • memory/2632-1070-0x0000000006520000-0x0000000006A4C000-memory.dmp
    Filesize

    5.2MB

  • memory/2632-1072-0x0000000007E50000-0x0000000007EC6000-memory.dmp
    Filesize

    472KB

  • memory/2632-1073-0x0000000007EE0000-0x0000000007F30000-memory.dmp
    Filesize

    320KB

  • memory/3420-142-0x0000000000E00000-0x0000000000E0A000-memory.dmp
    Filesize

    40KB

  • memory/3780-1088-0x00000000004B0000-0x00000000004EB000-memory.dmp
    Filesize

    236KB

  • memory/4760-1079-0x0000000000940000-0x0000000000972000-memory.dmp
    Filesize

    200KB

  • memory/4760-1080-0x0000000005380000-0x00000000053CB000-memory.dmp
    Filesize

    300KB

  • memory/4760-1081-0x0000000005530000-0x0000000005540000-memory.dmp
    Filesize

    64KB

  • memory/4760-1082-0x0000000005530000-0x0000000005540000-memory.dmp
    Filesize

    64KB