Analysis

  • max time kernel
    101s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2023 09:01

General

  • Target

    84e18369c1c539d4ba47688d978060475b106c4bfcf0b15010c6a2c6fed8cfc8.exe

  • Size

    437KB

  • MD5

    ef9a635b1d79569382d19ef3f0791eaf

  • SHA1

    78544e5aa52e1abb9688d09d67704a0e9b9a42ac

  • SHA256

    84e18369c1c539d4ba47688d978060475b106c4bfcf0b15010c6a2c6fed8cfc8

  • SHA512

    8982eeca3498a2225a452b9c1eaaa04069dd5080798849de5e44ede3001a16f886a04901f892c527c13b62842f0b88636110832e93a410f8bf7ffbbac52142ed

  • SSDEEP

    12288:aMrFy90jXcQk3o8HSfpzV+/Hu6Ky6GusYD3:/y4mbSfpZ+/u6KVGusYD3

Malware Config

Extracted

Family

redline

Botnet

ronur

C2

193.233.20.20:4134

Attributes
  • auth_value

    f88f86755a528d4b25f6f3628c460965

Extracted

Family

redline

Botnet

funka

C2

193.233.20.20:4134

Attributes
  • auth_value

    cdb395608d7ec633dce3d2f0c7fb0741

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84e18369c1c539d4ba47688d978060475b106c4bfcf0b15010c6a2c6fed8cfc8.exe
    "C:\Users\Admin\AppData\Local\Temp\84e18369c1c539d4ba47688d978060475b106c4bfcf0b15010c6a2c6fed8cfc8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eMu28rk86.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eMu28rk86.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 1520
        3⤵
        • Program crash
        PID:2380
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkJ61Qa35.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkJ61Qa35.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2720 -ip 2720
    1⤵
      PID:4404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eMu28rk86.exe
      Filesize

      318KB

      MD5

      e4f88c8bb3ab557c1d81538d0502a383

      SHA1

      a166ee437dd19429a8cf6305193ca6a6aae95a1f

      SHA256

      393774bea391742496d0d25d96eaeb5208a479bac33b82514df4af2070bdae7d

      SHA512

      691d4366d6f6ad181a652486d4559e50507e7f7bf8fb114c54316f0b5f005a1fbc8d8fed8f0b51d02c6ef94eee8c3c5a7b973f61d49b01f3bf2f057610e896de

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eMu28rk86.exe
      Filesize

      318KB

      MD5

      e4f88c8bb3ab557c1d81538d0502a383

      SHA1

      a166ee437dd19429a8cf6305193ca6a6aae95a1f

      SHA256

      393774bea391742496d0d25d96eaeb5208a479bac33b82514df4af2070bdae7d

      SHA512

      691d4366d6f6ad181a652486d4559e50507e7f7bf8fb114c54316f0b5f005a1fbc8d8fed8f0b51d02c6ef94eee8c3c5a7b973f61d49b01f3bf2f057610e896de

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkJ61Qa35.exe
      Filesize

      175KB

      MD5

      2ca336ffac2e58e59bf4ba497e146fd7

      SHA1

      ab8ebd53709abd15fd7d1df9dd91cbfbecb3ef14

      SHA256

      8a07fc51578589686a864b2d74ac3c1b02a9ceee8f8a20d432832228d9665459

      SHA512

      3a42bf9db2ec8fb1851a61e81d93a3a92765036f5aa768a228f8b6988de18a03259e1886c6d87c3549163e8a6c73b69479a3c35f49a87d332a37718d928c5d4b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nkJ61Qa35.exe
      Filesize

      175KB

      MD5

      2ca336ffac2e58e59bf4ba497e146fd7

      SHA1

      ab8ebd53709abd15fd7d1df9dd91cbfbecb3ef14

      SHA256

      8a07fc51578589686a864b2d74ac3c1b02a9ceee8f8a20d432832228d9665459

      SHA512

      3a42bf9db2ec8fb1851a61e81d93a3a92765036f5aa768a228f8b6988de18a03259e1886c6d87c3549163e8a6c73b69479a3c35f49a87d332a37718d928c5d4b

    • memory/2156-1073-0x00000000003F0000-0x0000000000422000-memory.dmp
      Filesize

      200KB

    • memory/2156-1074-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/2720-141-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/2720-142-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2720-143-0x0000000004D00000-0x00000000052A4000-memory.dmp
      Filesize

      5.6MB

    • memory/2720-144-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-145-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-147-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-149-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-151-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-153-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-155-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-157-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-159-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-161-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-163-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-165-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-167-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-169-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-171-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-173-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-175-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-177-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-179-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-181-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-183-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2720-184-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-186-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2720-189-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-187-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-191-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-193-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-195-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-197-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-199-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-201-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-203-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-205-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-207-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-209-0x0000000004B90000-0x0000000004BCE000-memory.dmp
      Filesize

      248KB

    • memory/2720-1052-0x00000000053B0000-0x00000000059C8000-memory.dmp
      Filesize

      6.1MB

    • memory/2720-1053-0x00000000059D0000-0x0000000005ADA000-memory.dmp
      Filesize

      1.0MB

    • memory/2720-1054-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
      Filesize

      72KB

    • memory/2720-1055-0x0000000005AE0000-0x0000000005B1C000-memory.dmp
      Filesize

      240KB

    • memory/2720-1056-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2720-1057-0x0000000005DC0000-0x0000000005E26000-memory.dmp
      Filesize

      408KB

    • memory/2720-1059-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2720-1060-0x0000000006490000-0x0000000006522000-memory.dmp
      Filesize

      584KB

    • memory/2720-1061-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2720-1062-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2720-1063-0x0000000007840000-0x00000000078B6000-memory.dmp
      Filesize

      472KB

    • memory/2720-1064-0x00000000078C0000-0x0000000007910000-memory.dmp
      Filesize

      320KB

    • memory/2720-1065-0x0000000007A20000-0x0000000007BE2000-memory.dmp
      Filesize

      1.8MB

    • memory/2720-1067-0x0000000007BF0000-0x000000000811C000-memory.dmp
      Filesize

      5.2MB

    • memory/2720-1066-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB