Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 02:45

General

  • Target

    9df81b703beb72edd7ca5c3acc47df3405af6f552d6cc688750a61b1520bd6a8.exe

  • Size

    850KB

  • MD5

    0bbceb9dd7ec3053375dfa7981726eff

  • SHA1

    3a5ea80036060d4ec45f3af4a32cae56ff805c2c

  • SHA256

    9df81b703beb72edd7ca5c3acc47df3405af6f552d6cc688750a61b1520bd6a8

  • SHA512

    fa9a948ffb9b0d22a797aba1b41fc2a3f08865b02ccfbdd8497009105a6e8b9a136e39817d72e8ee1e910e8417ac0c9e1c78a2e8c0e02c4cfec0b8716f72dd37

  • SSDEEP

    12288:1Mr+y90mZOHTn2U0gctkKYaz9yUwGfJ4S5nd4vaQu0eWNEaVIJvNu206i+SmLabs:HyvOHTn4gOD33DPWaQu0nRVIJvImiIV

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

ruka

C2

193.233.20.28:4125

Attributes
  • auth_value

    5d1d0e51ebe1e3f16cca573ff651c43c

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9df81b703beb72edd7ca5c3acc47df3405af6f552d6cc688750a61b1520bd6a8.exe
    "C:\Users\Admin\AppData\Local\Temp\9df81b703beb72edd7ca5c3acc47df3405af6f552d6cc688750a61b1520bd6a8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba7464.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba7464.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba4188.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba4188.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1728ek.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1728ek.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4552
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h89KV70.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h89KV70.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3880
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\irjWN84.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\irjWN84.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 1348
          4⤵
          • Program crash
          PID:1448
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l88JA08.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l88JA08.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1420
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 4472 -ip 4472
    1⤵
      PID:824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l88JA08.exe
      Filesize

      175KB

      MD5

      6c4c2a56d5dd785adbe4fe60fa3cc1f2

      SHA1

      f8bd4379310258f8e54c47b56f5eec7394adb9a2

      SHA256

      b182f2d3d49bdda2e29a0ed312deef4bee03983de54080c5e97ad6422de192d2

      SHA512

      f6958cab80e2f7736cea307b51be546e50acd5494b72db0343a09e6ef8c446114f51be6c9826fcb6e9f7190e4ec8415c0a403c3c1706183577c2604b877ff830

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l88JA08.exe
      Filesize

      175KB

      MD5

      6c4c2a56d5dd785adbe4fe60fa3cc1f2

      SHA1

      f8bd4379310258f8e54c47b56f5eec7394adb9a2

      SHA256

      b182f2d3d49bdda2e29a0ed312deef4bee03983de54080c5e97ad6422de192d2

      SHA512

      f6958cab80e2f7736cea307b51be546e50acd5494b72db0343a09e6ef8c446114f51be6c9826fcb6e9f7190e4ec8415c0a403c3c1706183577c2604b877ff830

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba7464.exe
      Filesize

      708KB

      MD5

      a05c966facb0a7428dbd67b39897b119

      SHA1

      eeef4f50da16680f49bbc62006ffa9eaf02c78ae

      SHA256

      a33c1666d6ce3f49bbb5fa3f8145425c4254a48a3f7ab8d1557e22e39d4cde77

      SHA512

      d719792ba0e133f486dfd1d7dd5c64ce6cb54c827dcea1abf2cc2207653cc70731a87ccce4b2864a3f4b0e937e3cae2da8876b86eeb3ca59eaaf962120620dd5

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba7464.exe
      Filesize

      708KB

      MD5

      a05c966facb0a7428dbd67b39897b119

      SHA1

      eeef4f50da16680f49bbc62006ffa9eaf02c78ae

      SHA256

      a33c1666d6ce3f49bbb5fa3f8145425c4254a48a3f7ab8d1557e22e39d4cde77

      SHA512

      d719792ba0e133f486dfd1d7dd5c64ce6cb54c827dcea1abf2cc2207653cc70731a87ccce4b2864a3f4b0e937e3cae2da8876b86eeb3ca59eaaf962120620dd5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\irjWN84.exe
      Filesize

      391KB

      MD5

      cb93fb5e14f4cc177fae85db1351fc6d

      SHA1

      d0b06f0a375dd5ff2733399415c60c5a121fd957

      SHA256

      8b10b9ea84ffd98a871e818c47dfc1fa7c37f8e39472507aea64d1810410972c

      SHA512

      d5ab69a6e30214e11d414d4112e07be631373b6925d959c10a45761c6c5d771200b0297314ca652c0204dd064e107ac5fb0f9a967e49dd2c1f02d2a6f7497579

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\irjWN84.exe
      Filesize

      391KB

      MD5

      cb93fb5e14f4cc177fae85db1351fc6d

      SHA1

      d0b06f0a375dd5ff2733399415c60c5a121fd957

      SHA256

      8b10b9ea84ffd98a871e818c47dfc1fa7c37f8e39472507aea64d1810410972c

      SHA512

      d5ab69a6e30214e11d414d4112e07be631373b6925d959c10a45761c6c5d771200b0297314ca652c0204dd064e107ac5fb0f9a967e49dd2c1f02d2a6f7497579

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba4188.exe
      Filesize

      358KB

      MD5

      83548d1e6a1ecb237bdc519c0b2a6869

      SHA1

      de516bd699c9f0196459d2115a62c065dfa7793f

      SHA256

      40c2ffbdfa1eff4951ed5c260e09d014094d7d48a393f58d62170ee4602a89d0

      SHA512

      bd84fe5b981de288484c9b187412c2a0c286757cc2879cf1a000029fb9470d81dc244957c19a288313c593ed27eed4a917a15e1a68ae9dfc738e4ba08617130b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba4188.exe
      Filesize

      358KB

      MD5

      83548d1e6a1ecb237bdc519c0b2a6869

      SHA1

      de516bd699c9f0196459d2115a62c065dfa7793f

      SHA256

      40c2ffbdfa1eff4951ed5c260e09d014094d7d48a393f58d62170ee4602a89d0

      SHA512

      bd84fe5b981de288484c9b187412c2a0c286757cc2879cf1a000029fb9470d81dc244957c19a288313c593ed27eed4a917a15e1a68ae9dfc738e4ba08617130b

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1728ek.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1728ek.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h89KV70.exe
      Filesize

      371KB

      MD5

      06e0b81f3f32a55e1945a3a90b661356

      SHA1

      6c7e3ea918c1f3dc37cc6ff9e06a5d0aa51d8932

      SHA256

      2465d79eea3a16969346cc2c09378a192955834e09c03f4840a339008edf9020

      SHA512

      7ffa9e9ba7deb9d8ea9f494ad55981ebbebe1fce0109007a4aff6f73194edfe223c3503924b879d0794a42172951e925f5b9563e85c5ddb5980ee83c74705958

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h89KV70.exe
      Filesize

      371KB

      MD5

      06e0b81f3f32a55e1945a3a90b661356

      SHA1

      6c7e3ea918c1f3dc37cc6ff9e06a5d0aa51d8932

      SHA256

      2465d79eea3a16969346cc2c09378a192955834e09c03f4840a339008edf9020

      SHA512

      7ffa9e9ba7deb9d8ea9f494ad55981ebbebe1fce0109007a4aff6f73194edfe223c3503924b879d0794a42172951e925f5b9563e85c5ddb5980ee83c74705958

    • memory/1420-1134-0x00000000003A0000-0x00000000003D2000-memory.dmp
      Filesize

      200KB

    • memory/1420-1135-0x0000000005000000-0x0000000005010000-memory.dmp
      Filesize

      64KB

    • memory/3880-169-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-187-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-165-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-167-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-163-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-171-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-173-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-175-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-179-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-177-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-181-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-183-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-185-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-162-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-189-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/3880-190-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/3880-191-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/3880-192-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/3880-193-0x0000000000400000-0x0000000002B0C000-memory.dmp
      Filesize

      39.0MB

    • memory/3880-196-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/3880-197-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/3880-198-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/3880-195-0x0000000000400000-0x0000000002B0C000-memory.dmp
      Filesize

      39.0MB

    • memory/3880-161-0x0000000007100000-0x00000000076A4000-memory.dmp
      Filesize

      5.6MB

    • memory/3880-160-0x0000000002BE0000-0x0000000002C0D000-memory.dmp
      Filesize

      180KB

    • memory/4472-206-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-205-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-208-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-207-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-210-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-212-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-214-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-216-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-218-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-220-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-222-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-224-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-226-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-228-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-230-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-232-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-234-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-236-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-238-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-240-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
      Filesize

      248KB

    • memory/4472-1113-0x00000000078A0000-0x0000000007EB8000-memory.dmp
      Filesize

      6.1MB

    • memory/4472-1114-0x0000000007F00000-0x000000000800A000-memory.dmp
      Filesize

      1.0MB

    • memory/4472-1115-0x0000000008040000-0x0000000008052000-memory.dmp
      Filesize

      72KB

    • memory/4472-1116-0x00000000080A0000-0x00000000080DC000-memory.dmp
      Filesize

      240KB

    • memory/4472-1117-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-1119-0x0000000008350000-0x00000000083E2000-memory.dmp
      Filesize

      584KB

    • memory/4472-1120-0x00000000083F0000-0x0000000008456000-memory.dmp
      Filesize

      408KB

    • memory/4472-1121-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-1122-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-1123-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-1124-0x0000000008D50000-0x0000000008F12000-memory.dmp
      Filesize

      1.8MB

    • memory/4472-1125-0x0000000008F30000-0x000000000945C000-memory.dmp
      Filesize

      5.2MB

    • memory/4472-1126-0x0000000006C60000-0x0000000006CD6000-memory.dmp
      Filesize

      472KB

    • memory/4472-204-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-203-0x0000000002C90000-0x0000000002CDB000-memory.dmp
      Filesize

      300KB

    • memory/4472-1127-0x00000000071E0000-0x00000000071F0000-memory.dmp
      Filesize

      64KB

    • memory/4472-1128-0x000000000A740000-0x000000000A790000-memory.dmp
      Filesize

      320KB

    • memory/4552-154-0x0000000000D90000-0x0000000000D9A000-memory.dmp
      Filesize

      40KB