Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2023 20:05

General

  • Target

    beafe719786ed08987fec55dc35c24f2850c48d327955ac9e5b1ee737c162a40.exe

  • Size

    924KB

  • MD5

    0e94a4c2d73add66c0df62c951c74834

  • SHA1

    fef99ac4dd9c61cf928bd81ec3466741e8f87f2e

  • SHA256

    beafe719786ed08987fec55dc35c24f2850c48d327955ac9e5b1ee737c162a40

  • SHA512

    65de87fc9c6c655baeaf87d4454a48a7857f56b53254dad7d424aee1accc9c2cab826c2f67e3022ff153e3af6ba4d0f44025a3f2edddc4c009d0fe9176bb7748

  • SSDEEP

    24576:3yb+7i19dvTHczkoYQP97+ecXCNlPyToC/jXrkmfx:CPdvTqkZQVFcSNYoaX

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 22 IoCs
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beafe719786ed08987fec55dc35c24f2850c48d327955ac9e5b1ee737c162a40.exe
    "C:\Users\Admin\AppData\Local\Temp\beafe719786ed08987fec55dc35c24f2850c48d327955ac9e5b1ee737c162a40.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un274217.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un274217.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un357970.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un357970.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr541814.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr541814.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu288443.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu288443.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4760
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk392153.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk392153.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3792
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si531408.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si531408.exe
      2⤵
      • Executes dropped EXE
      PID:3888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 616
        3⤵
        • Program crash
        PID:4696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 696
        3⤵
        • Program crash
        PID:3924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 836
        3⤵
        • Program crash
        PID:520
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 824
        3⤵
        • Program crash
        PID:768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 872
        3⤵
        • Program crash
        PID:404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 824
        3⤵
        • Program crash
        PID:4304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1032
        3⤵
        • Program crash
        PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si531408.exe
    Filesize

    226KB

    MD5

    d8c3f20eef4f33bd865589859629bf41

    SHA1

    3590244f8774ff4ac4e3c54cdbb149363fd9dc7d

    SHA256

    2883beaaf38f654125933398a46d5bd8c9db9fd04793cb50b28eb2343b4dd36f

    SHA512

    52b84685dacaa20eac474ee035ff3302d95324a3bf9deeff447c05a0d8066cda8fa86592e48806c661de4510b83bbae4a76ec121594e4987b27c1f883bfc77cb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si531408.exe
    Filesize

    226KB

    MD5

    d8c3f20eef4f33bd865589859629bf41

    SHA1

    3590244f8774ff4ac4e3c54cdbb149363fd9dc7d

    SHA256

    2883beaaf38f654125933398a46d5bd8c9db9fd04793cb50b28eb2343b4dd36f

    SHA512

    52b84685dacaa20eac474ee035ff3302d95324a3bf9deeff447c05a0d8066cda8fa86592e48806c661de4510b83bbae4a76ec121594e4987b27c1f883bfc77cb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un274217.exe
    Filesize

    661KB

    MD5

    dbab76b22990d1ab33e70c9b73a9729e

    SHA1

    67b832d7514d9299360f56c00283ffd1b2debfce

    SHA256

    d584a8b2a0beb5a8cfbf222563a0b220234c144f9a9c7e5f7b6d3983fe888bc7

    SHA512

    d92826c2765a00c6ae8d163430c41fd5afbf4f46a50cdf4319766c685f8213c35f407ef59b9fabeef40d517b7927bd8911fe293e043415e3cf4b9e4b9e7b991b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un274217.exe
    Filesize

    661KB

    MD5

    dbab76b22990d1ab33e70c9b73a9729e

    SHA1

    67b832d7514d9299360f56c00283ffd1b2debfce

    SHA256

    d584a8b2a0beb5a8cfbf222563a0b220234c144f9a9c7e5f7b6d3983fe888bc7

    SHA512

    d92826c2765a00c6ae8d163430c41fd5afbf4f46a50cdf4319766c685f8213c35f407ef59b9fabeef40d517b7927bd8911fe293e043415e3cf4b9e4b9e7b991b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk392153.exe
    Filesize

    175KB

    MD5

    bb6d43fa4ebafe62b98ec4dea4ff49d9

    SHA1

    d8188e664ac977f59d3ec26589e3cf67b1fab23b

    SHA256

    1d1cdf01afc38fc6784a41fe8aa2f308ec44606d2d16c4edd9445813af33fe89

    SHA512

    679a0e394c5751020c38ceaba6a1bd1a33c558b8c9142fc796fa3570baa0ac082d099891451fde50249e165625b9738ead7321dccf2b2da567f3f7e3d4ee4644

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk392153.exe
    Filesize

    175KB

    MD5

    bb6d43fa4ebafe62b98ec4dea4ff49d9

    SHA1

    d8188e664ac977f59d3ec26589e3cf67b1fab23b

    SHA256

    1d1cdf01afc38fc6784a41fe8aa2f308ec44606d2d16c4edd9445813af33fe89

    SHA512

    679a0e394c5751020c38ceaba6a1bd1a33c558b8c9142fc796fa3570baa0ac082d099891451fde50249e165625b9738ead7321dccf2b2da567f3f7e3d4ee4644

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un357970.exe
    Filesize

    519KB

    MD5

    09024929bc5111a8f0cb81c74dd07a35

    SHA1

    bfe200d79e434d8ad0d90b17c7140e13923ffae7

    SHA256

    0bc451d5bc821a57a9eef1a2804311c6a5d35438beb006efa00f493b2fab1adb

    SHA512

    26d62f6b429e52566c539574f3bd3c1559307920781eda513ba83f6df0294741de946ba3266844db7cc35909bf3226c14b076974bb021335cd0bd854b4aefdbc

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un357970.exe
    Filesize

    519KB

    MD5

    09024929bc5111a8f0cb81c74dd07a35

    SHA1

    bfe200d79e434d8ad0d90b17c7140e13923ffae7

    SHA256

    0bc451d5bc821a57a9eef1a2804311c6a5d35438beb006efa00f493b2fab1adb

    SHA512

    26d62f6b429e52566c539574f3bd3c1559307920781eda513ba83f6df0294741de946ba3266844db7cc35909bf3226c14b076974bb021335cd0bd854b4aefdbc

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr541814.exe
    Filesize

    235KB

    MD5

    886da2e8a12af025d67cd7d8f53a3ee1

    SHA1

    c1a0fd6cc277b6967239766044d776e8d2e9d42a

    SHA256

    6569c05465e60a51a1e2f0dd22acfa618c25a94048365b8d91da9b60399c73a5

    SHA512

    b9fe1b22ce35015aeacb04e000ceecd6f1c909c3968b10e84a1d4ccc68b51f020579f1d2e5901b627b7344d2a79cfffb412cb4e225b05dcf02e55bf1c5af9c45

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr541814.exe
    Filesize

    235KB

    MD5

    886da2e8a12af025d67cd7d8f53a3ee1

    SHA1

    c1a0fd6cc277b6967239766044d776e8d2e9d42a

    SHA256

    6569c05465e60a51a1e2f0dd22acfa618c25a94048365b8d91da9b60399c73a5

    SHA512

    b9fe1b22ce35015aeacb04e000ceecd6f1c909c3968b10e84a1d4ccc68b51f020579f1d2e5901b627b7344d2a79cfffb412cb4e225b05dcf02e55bf1c5af9c45

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu288443.exe
    Filesize

    292KB

    MD5

    00f23cb71fdb63533ee55cf4b484616a

    SHA1

    5587865e18b4e0b805f05ddd44b4dbaa0610580a

    SHA256

    0fd3449471676d127fc9368e0395c46469f1b5c85b77371b6801bd33d0cf4633

    SHA512

    8ca683e653bb85e3b15949d06474a149a8c699aa201827f4428e95396d865ec0ce516253c09bf4b2d77ae2be01214f4870270c5d75b18d57ed4cc319b4e1a071

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu288443.exe
    Filesize

    292KB

    MD5

    00f23cb71fdb63533ee55cf4b484616a

    SHA1

    5587865e18b4e0b805f05ddd44b4dbaa0610580a

    SHA256

    0fd3449471676d127fc9368e0395c46469f1b5c85b77371b6801bd33d0cf4633

    SHA512

    8ca683e653bb85e3b15949d06474a149a8c699aa201827f4428e95396d865ec0ce516253c09bf4b2d77ae2be01214f4870270c5d75b18d57ed4cc319b4e1a071

  • memory/2736-156-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-158-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-147-0x0000000002220000-0x0000000002230000-memory.dmp
    Filesize

    64KB

  • memory/2736-148-0x0000000002220000-0x0000000002230000-memory.dmp
    Filesize

    64KB

  • memory/2736-149-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-150-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-152-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-154-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-146-0x0000000004EE0000-0x0000000004EF8000-memory.dmp
    Filesize

    96KB

  • memory/2736-160-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-162-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-145-0x00000000049A0000-0x0000000004E9E000-memory.dmp
    Filesize

    5.0MB

  • memory/2736-168-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-172-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-170-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-166-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-164-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-174-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-176-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/2736-177-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2736-178-0x0000000002220000-0x0000000002230000-memory.dmp
    Filesize

    64KB

  • memory/2736-180-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2736-143-0x00000000004B0000-0x00000000004DD000-memory.dmp
    Filesize

    180KB

  • memory/2736-144-0x0000000002200000-0x000000000221A000-memory.dmp
    Filesize

    104KB

  • memory/3792-1119-0x0000000004F10000-0x0000000004F5B000-memory.dmp
    Filesize

    300KB

  • memory/3792-1120-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/3792-1118-0x00000000004D0000-0x0000000000502000-memory.dmp
    Filesize

    200KB

  • memory/3888-1126-0x0000000000580000-0x00000000005BB000-memory.dmp
    Filesize

    236KB

  • memory/3888-1128-0x0000000000580000-0x00000000005BB000-memory.dmp
    Filesize

    236KB

  • memory/4760-192-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-197-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-196-0x00000000004C0000-0x000000000050B000-memory.dmp
    Filesize

    300KB

  • memory/4760-198-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4760-200-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4760-201-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-202-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4760-204-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-206-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-208-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-210-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-212-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-214-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-216-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-218-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-220-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-222-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-224-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-1097-0x0000000005000000-0x0000000005606000-memory.dmp
    Filesize

    6.0MB

  • memory/4760-1098-0x0000000005660000-0x000000000576A000-memory.dmp
    Filesize

    1.0MB

  • memory/4760-1099-0x00000000057A0000-0x00000000057B2000-memory.dmp
    Filesize

    72KB

  • memory/4760-1100-0x00000000057C0000-0x00000000057FE000-memory.dmp
    Filesize

    248KB

  • memory/4760-1101-0x0000000005910000-0x000000000595B000-memory.dmp
    Filesize

    300KB

  • memory/4760-1103-0x0000000005AA0000-0x0000000005B06000-memory.dmp
    Filesize

    408KB

  • memory/4760-1104-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4760-1105-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4760-1106-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4760-1107-0x0000000006160000-0x00000000061F2000-memory.dmp
    Filesize

    584KB

  • memory/4760-1108-0x0000000006260000-0x0000000006422000-memory.dmp
    Filesize

    1.8MB

  • memory/4760-1109-0x0000000006430000-0x000000000695C000-memory.dmp
    Filesize

    5.2MB

  • memory/4760-194-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-190-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-188-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-187-0x00000000024E0000-0x000000000251F000-memory.dmp
    Filesize

    252KB

  • memory/4760-186-0x00000000024E0000-0x0000000002524000-memory.dmp
    Filesize

    272KB

  • memory/4760-185-0x0000000002340000-0x0000000002386000-memory.dmp
    Filesize

    280KB

  • memory/4760-1110-0x0000000006A50000-0x0000000006AC6000-memory.dmp
    Filesize

    472KB

  • memory/4760-1111-0x0000000006AF0000-0x0000000006B40000-memory.dmp
    Filesize

    320KB

  • memory/4760-1112-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB