Analysis

  • max time kernel
    110s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 02:17

General

  • Target

    efd50843b55b447687120bfbf56269821244d793d99f0cb7370420700136dbf9.exe

  • Size

    850KB

  • MD5

    24feefae3c25202967f4a67502206896

  • SHA1

    917f3c806ca535675696e2ddee6052577693c4f6

  • SHA256

    efd50843b55b447687120bfbf56269821244d793d99f0cb7370420700136dbf9

  • SHA512

    fb5626f527e7a8c30e344d56eeb6f0b30bc42642927e0df43500e62297873a75a5eb78c207da87dd340879cc33fb229625ffe289f1c69619ce9d878b2e6bff5e

  • SSDEEP

    12288:DMroy90a3taECiLAf6PTIiD8ghhz/zXXGNwFZwyoF/T6c2nrR+SjscW/:3yx0EJBIiD8+GMZL+/ecwRK

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

ruka

C2

193.233.20.28:4125

Attributes
  • auth_value

    5d1d0e51ebe1e3f16cca573ff651c43c

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efd50843b55b447687120bfbf56269821244d793d99f0cb7370420700136dbf9.exe
    "C:\Users\Admin\AppData\Local\Temp\efd50843b55b447687120bfbf56269821244d793d99f0cb7370420700136dbf9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba4705.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba4705.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba5514.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba5514.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5003Ko.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5003Ko.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4608
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h83Jq00.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h83Jq00.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4068
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iWRYY05.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iWRYY05.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 1352
          4⤵
          • Program crash
          PID:3084
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l11pm24.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l11pm24.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1908 -ip 1908
    1⤵
      PID:4388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l11pm24.exe
      Filesize

      175KB

      MD5

      6c4c2a56d5dd785adbe4fe60fa3cc1f2

      SHA1

      f8bd4379310258f8e54c47b56f5eec7394adb9a2

      SHA256

      b182f2d3d49bdda2e29a0ed312deef4bee03983de54080c5e97ad6422de192d2

      SHA512

      f6958cab80e2f7736cea307b51be546e50acd5494b72db0343a09e6ef8c446114f51be6c9826fcb6e9f7190e4ec8415c0a403c3c1706183577c2604b877ff830

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l11pm24.exe
      Filesize

      175KB

      MD5

      6c4c2a56d5dd785adbe4fe60fa3cc1f2

      SHA1

      f8bd4379310258f8e54c47b56f5eec7394adb9a2

      SHA256

      b182f2d3d49bdda2e29a0ed312deef4bee03983de54080c5e97ad6422de192d2

      SHA512

      f6958cab80e2f7736cea307b51be546e50acd5494b72db0343a09e6ef8c446114f51be6c9826fcb6e9f7190e4ec8415c0a403c3c1706183577c2604b877ff830

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba4705.exe
      Filesize

      708KB

      MD5

      95c126e0e5f380c6ed4389d16af5804b

      SHA1

      d2cefdcc4fc37a1aa1c9fdfa1911a4e28ec2cb32

      SHA256

      6f756dc6e58ea453c601c83fdc9df47c407cda923555253b558bdaa0eeb9673b

      SHA512

      b22c362bbdddd26d904d268335e7824089ecb0c59ec449c2d6ffcfd69affa0908a330689d325d20c545444e26c72f25c5d44ee42e34a110d40a005984d686d6d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba4705.exe
      Filesize

      708KB

      MD5

      95c126e0e5f380c6ed4389d16af5804b

      SHA1

      d2cefdcc4fc37a1aa1c9fdfa1911a4e28ec2cb32

      SHA256

      6f756dc6e58ea453c601c83fdc9df47c407cda923555253b558bdaa0eeb9673b

      SHA512

      b22c362bbdddd26d904d268335e7824089ecb0c59ec449c2d6ffcfd69affa0908a330689d325d20c545444e26c72f25c5d44ee42e34a110d40a005984d686d6d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iWRYY05.exe
      Filesize

      391KB

      MD5

      21e6097f1aab95214f22a77ce84e508c

      SHA1

      ae55d45582dc8888c3d68b28e853577ddbd4ebda

      SHA256

      d8147a2f5a1378255d2164e4a1f5f04af9be90f9f8e5fa31371531f062329662

      SHA512

      880f5458d8e9512384029f5ae16d3d3954b151c6e2880cf0a6893b647982abb008aff1e51eeb3f37ffd957acb50b90ca12d220583b169fef7870de7ba71d50a9

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iWRYY05.exe
      Filesize

      391KB

      MD5

      21e6097f1aab95214f22a77ce84e508c

      SHA1

      ae55d45582dc8888c3d68b28e853577ddbd4ebda

      SHA256

      d8147a2f5a1378255d2164e4a1f5f04af9be90f9f8e5fa31371531f062329662

      SHA512

      880f5458d8e9512384029f5ae16d3d3954b151c6e2880cf0a6893b647982abb008aff1e51eeb3f37ffd957acb50b90ca12d220583b169fef7870de7ba71d50a9

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba5514.exe
      Filesize

      357KB

      MD5

      f5e8af06cd38c25ad3b8bac1961ecd53

      SHA1

      d6d985af966033e5dabd3630b3a4df35287045b5

      SHA256

      c6fa0e94094e79444ab202a5ab7e2564f70b3fdd5a4510c7baa00bb75bd37e0c

      SHA512

      19cc57834788917b6bf7213061c6e67fef95815f9faa5c1d15cf310c2c86220db6805feba21bf2a79334fd514748945ef1fd543e281862c8ac96cc4049f71f7b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\niba5514.exe
      Filesize

      357KB

      MD5

      f5e8af06cd38c25ad3b8bac1961ecd53

      SHA1

      d6d985af966033e5dabd3630b3a4df35287045b5

      SHA256

      c6fa0e94094e79444ab202a5ab7e2564f70b3fdd5a4510c7baa00bb75bd37e0c

      SHA512

      19cc57834788917b6bf7213061c6e67fef95815f9faa5c1d15cf310c2c86220db6805feba21bf2a79334fd514748945ef1fd543e281862c8ac96cc4049f71f7b

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5003Ko.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5003Ko.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h83Jq00.exe
      Filesize

      371KB

      MD5

      98890820bd55754038016c30b71566f1

      SHA1

      e2dc5c2d94cccfe350c547043dd8006d6cf851e0

      SHA256

      0070c02ef91d0e2e668401521bfee9d58a1e6ce4bb6fc926d3f4b916ebcffe23

      SHA512

      5d87680e62241f6ab970a182e487b69d99349ab50dcbf7c825e5235e9a04e7299610d2986b9cf4b34acf41c5ff9120da4aaaaeed87d05a16c57b45f77492db19

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h83Jq00.exe
      Filesize

      371KB

      MD5

      98890820bd55754038016c30b71566f1

      SHA1

      e2dc5c2d94cccfe350c547043dd8006d6cf851e0

      SHA256

      0070c02ef91d0e2e668401521bfee9d58a1e6ce4bb6fc926d3f4b916ebcffe23

      SHA512

      5d87680e62241f6ab970a182e487b69d99349ab50dcbf7c825e5235e9a04e7299610d2986b9cf4b34acf41c5ff9120da4aaaaeed87d05a16c57b45f77492db19

    • memory/1768-1132-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/1768-1131-0x0000000000340000-0x0000000000372000-memory.dmp
      Filesize

      200KB

    • memory/1908-237-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-1112-0x0000000007320000-0x0000000007332000-memory.dmp
      Filesize

      72KB

    • memory/1908-1125-0x0000000007350000-0x0000000007360000-memory.dmp
      Filesize

      64KB

    • memory/1908-1124-0x0000000009040000-0x000000000956C000-memory.dmp
      Filesize

      5.2MB

    • memory/1908-1123-0x0000000008E70000-0x0000000009032000-memory.dmp
      Filesize

      1.8MB

    • memory/1908-1122-0x0000000008C80000-0x0000000008CD0000-memory.dmp
      Filesize

      320KB

    • memory/1908-1121-0x0000000008C00000-0x0000000008C76000-memory.dmp
      Filesize

      472KB

    • memory/1908-1120-0x0000000007350000-0x0000000007360000-memory.dmp
      Filesize

      64KB

    • memory/1908-1118-0x0000000007350000-0x0000000007360000-memory.dmp
      Filesize

      64KB

    • memory/1908-1119-0x0000000007350000-0x0000000007360000-memory.dmp
      Filesize

      64KB

    • memory/1908-1116-0x00000000082B0000-0x0000000008316000-memory.dmp
      Filesize

      408KB

    • memory/1908-1115-0x0000000008210000-0x00000000082A2000-memory.dmp
      Filesize

      584KB

    • memory/1908-1114-0x0000000007350000-0x0000000007360000-memory.dmp
      Filesize

      64KB

    • memory/1908-1113-0x0000000007F30000-0x0000000007F6C000-memory.dmp
      Filesize

      240KB

    • memory/1908-1111-0x00000000071E0000-0x00000000072EA000-memory.dmp
      Filesize

      1.0MB

    • memory/1908-1110-0x0000000007910000-0x0000000007F28000-memory.dmp
      Filesize

      6.1MB

    • memory/1908-235-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-233-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-231-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-229-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-201-0x00000000047F0000-0x000000000483B000-memory.dmp
      Filesize

      300KB

    • memory/1908-202-0x0000000007350000-0x0000000007360000-memory.dmp
      Filesize

      64KB

    • memory/1908-203-0x0000000007350000-0x0000000007360000-memory.dmp
      Filesize

      64KB

    • memory/1908-204-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-205-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-207-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-209-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-211-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-213-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-215-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-217-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-219-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-221-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-223-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-225-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/1908-227-0x0000000004AC0000-0x0000000004AFE000-memory.dmp
      Filesize

      248KB

    • memory/4068-184-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-161-0x0000000002BD0000-0x0000000002BFD000-memory.dmp
      Filesize

      180KB

    • memory/4068-196-0x0000000000400000-0x0000000002B0C000-memory.dmp
      Filesize

      39.0MB

    • memory/4068-194-0x0000000007210000-0x0000000007220000-memory.dmp
      Filesize

      64KB

    • memory/4068-163-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-193-0x0000000007210000-0x0000000007220000-memory.dmp
      Filesize

      64KB

    • memory/4068-192-0x0000000007210000-0x0000000007220000-memory.dmp
      Filesize

      64KB

    • memory/4068-178-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-191-0x0000000000400000-0x0000000002B0C000-memory.dmp
      Filesize

      39.0MB

    • memory/4068-190-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-188-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-166-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-180-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-182-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-164-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-168-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-170-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-172-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-174-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-176-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-162-0x0000000007210000-0x0000000007220000-memory.dmp
      Filesize

      64KB

    • memory/4068-186-0x0000000004B40000-0x0000000004B52000-memory.dmp
      Filesize

      72KB

    • memory/4068-160-0x0000000007220000-0x00000000077C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4608-154-0x0000000000170000-0x000000000017A000-memory.dmp
      Filesize

      40KB