Analysis

  • max time kernel
    84s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 17:54

General

  • Target

    4923f5671f564176c18c501518abe7a2322d41c2cf6a64eac032f9c0a8dd2718.exe

  • Size

    906KB

  • MD5

    8d048c610710d2e30364b0cd71f8eb2b

  • SHA1

    0353ab18a2b4bc15f0dc0eab4639b9674e78267b

  • SHA256

    4923f5671f564176c18c501518abe7a2322d41c2cf6a64eac032f9c0a8dd2718

  • SHA512

    87b0d138e703f65b7ae42413fa9e02986c578db801afef9db08e5e2475ff65dd59bc69bca905edd07f5e80e81530ae8ed5a7ebaab3565e1d37517054435856e7

  • SSDEEP

    24576:DyeQ5tDCXCRzH9OGw77DXgQvLskqD3Po3zbw3mqc:WeQ5tDwCl9N0LQDC

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

relon

C2

193.233.20.30:4125

Attributes
  • auth_value

    17da69809725577b595e217ba006b869

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4923f5671f564176c18c501518abe7a2322d41c2cf6a64eac032f9c0a8dd2718.exe
    "C:\Users\Admin\AppData\Local\Temp\4923f5671f564176c18c501518abe7a2322d41c2cf6a64eac032f9c0a8dd2718.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio6769.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio6769.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\unio8126.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\unio8126.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3808
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pro2927.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pro2927.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu7292.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu7292.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3520
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rhr29s05.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rhr29s05.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 1348
          4⤵
          • Program crash
          PID:1860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 1704
          4⤵
          • Program crash
          PID:1012
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si747832.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si747832.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4104
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1664 -ip 1664
    1⤵
      PID:1716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1664 -ip 1664
      1⤵
        PID:2148

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si747832.exe
        Filesize

        175KB

        MD5

        6fbff2d7c9ba7f0a71f02a5c70df9dfc

        SHA1

        003da0075734cd2d7f201c5b0e4779b8e1f33621

        SHA256

        cb56407367a42f61993842b66bcd24993a30c87116313c26d6af9e37bbb1b6b3

        SHA512

        25842b9df4767b16096f2bfcedc9d368a9696e6c6d9c7b2c75987769a5b338ae04b23b1e89f18eef2244e84f04e4acf6af56643a97abfe5b605f66cba0bac27f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si747832.exe
        Filesize

        175KB

        MD5

        6fbff2d7c9ba7f0a71f02a5c70df9dfc

        SHA1

        003da0075734cd2d7f201c5b0e4779b8e1f33621

        SHA256

        cb56407367a42f61993842b66bcd24993a30c87116313c26d6af9e37bbb1b6b3

        SHA512

        25842b9df4767b16096f2bfcedc9d368a9696e6c6d9c7b2c75987769a5b338ae04b23b1e89f18eef2244e84f04e4acf6af56643a97abfe5b605f66cba0bac27f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio6769.exe
        Filesize

        764KB

        MD5

        5b53f42ed3a69b09f7c0057a0ba3f087

        SHA1

        51bd1838a901d16da895a22b12ea62127ad57d0e

        SHA256

        947a94fd4fbf9687e04de090152960ff6d9f2270c9c0ba23f68311a741399a9e

        SHA512

        8d01dcc1fc87a1d2eac79daacf8a2e4f656e19db659db5540560230d94be8238ca7dce8c7b67382764c89ee64a650dd90430a86c33fe52a212aeeed6f419b9dc

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio6769.exe
        Filesize

        764KB

        MD5

        5b53f42ed3a69b09f7c0057a0ba3f087

        SHA1

        51bd1838a901d16da895a22b12ea62127ad57d0e

        SHA256

        947a94fd4fbf9687e04de090152960ff6d9f2270c9c0ba23f68311a741399a9e

        SHA512

        8d01dcc1fc87a1d2eac79daacf8a2e4f656e19db659db5540560230d94be8238ca7dce8c7b67382764c89ee64a650dd90430a86c33fe52a212aeeed6f419b9dc

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rhr29s05.exe
        Filesize

        456KB

        MD5

        41f283c34a743766d144ff7d9a0bd78b

        SHA1

        2307deb5db5544a9af5952914597675ef2aef22d

        SHA256

        e6363a8050dc36ec01a86e689cb4cde6d391ad8737cde3557b35e2ac31064331

        SHA512

        51b12b3a0e46d54a6cfe5868f1f2c4e1a64a3bc4b91916f1b4b6c9092f4b47269fdb90d93fcbc2605c21f6a8928a4c442c01d472d9213e32e4b1304fdeb3fa5d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rhr29s05.exe
        Filesize

        456KB

        MD5

        41f283c34a743766d144ff7d9a0bd78b

        SHA1

        2307deb5db5544a9af5952914597675ef2aef22d

        SHA256

        e6363a8050dc36ec01a86e689cb4cde6d391ad8737cde3557b35e2ac31064331

        SHA512

        51b12b3a0e46d54a6cfe5868f1f2c4e1a64a3bc4b91916f1b4b6c9092f4b47269fdb90d93fcbc2605c21f6a8928a4c442c01d472d9213e32e4b1304fdeb3fa5d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\unio8126.exe
        Filesize

        378KB

        MD5

        7bf774ac084daabc65f297ef2525d70e

        SHA1

        714b98e573fd9515e01e46ee83e50af9e3de2f03

        SHA256

        2c4fc65875fe5de8c8f1227ebf65ce377a957f778449f050a70b5feda3df31fd

        SHA512

        c918e903173c4b0000e462c57f170dc36fa3a38f8eaedb04921fec194573deccdca44a982588895928db58d1c3a110d2a29449ba843ba35e9e1d8d03a59baadc

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\unio8126.exe
        Filesize

        378KB

        MD5

        7bf774ac084daabc65f297ef2525d70e

        SHA1

        714b98e573fd9515e01e46ee83e50af9e3de2f03

        SHA256

        2c4fc65875fe5de8c8f1227ebf65ce377a957f778449f050a70b5feda3df31fd

        SHA512

        c918e903173c4b0000e462c57f170dc36fa3a38f8eaedb04921fec194573deccdca44a982588895928db58d1c3a110d2a29449ba843ba35e9e1d8d03a59baadc

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pro2927.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pro2927.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu7292.exe
        Filesize

        398KB

        MD5

        c3576c909653d65c170e7bb6b02ecd65

        SHA1

        0ad9e4a857a1cd833ce2ff61e881e40495db4710

        SHA256

        0fbb1fb45dbc1b47a7205f7767b864627b3f5997d642c197e7198707a052e4fa

        SHA512

        26f1f4351d59dab7179641fa6e877c372e260b6ee27e220ab92bd7799ace26041fae7e7d68318d87774d9db9e4b497d4faeb23c77d96815ccfc6fc28c05f2902

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu7292.exe
        Filesize

        398KB

        MD5

        c3576c909653d65c170e7bb6b02ecd65

        SHA1

        0ad9e4a857a1cd833ce2ff61e881e40495db4710

        SHA256

        0fbb1fb45dbc1b47a7205f7767b864627b3f5997d642c197e7198707a052e4fa

        SHA512

        26f1f4351d59dab7179641fa6e877c372e260b6ee27e220ab92bd7799ace26041fae7e7d68318d87774d9db9e4b497d4faeb23c77d96815ccfc6fc28c05f2902

      • memory/1664-363-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-1113-0x0000000005C80000-0x0000000005CBC000-memory.dmp
        Filesize

        240KB

      • memory/1664-1126-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-1124-0x0000000006E30000-0x000000000735C000-memory.dmp
        Filesize

        5.2MB

      • memory/1664-1123-0x0000000006A60000-0x0000000006C22000-memory.dmp
        Filesize

        1.8MB

      • memory/1664-1122-0x0000000006A00000-0x0000000006A50000-memory.dmp
        Filesize

        320KB

      • memory/1664-1121-0x0000000006970000-0x00000000069E6000-memory.dmp
        Filesize

        472KB

      • memory/1664-1120-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-1119-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-1118-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-1116-0x0000000006010000-0x0000000006076000-memory.dmp
        Filesize

        408KB

      • memory/1664-1115-0x0000000005F70000-0x0000000006002000-memory.dmp
        Filesize

        584KB

      • memory/1664-1114-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-1112-0x0000000005C60000-0x0000000005C72000-memory.dmp
        Filesize

        72KB

      • memory/1664-1111-0x0000000005B20000-0x0000000005C2A000-memory.dmp
        Filesize

        1.0MB

      • memory/1664-1110-0x00000000054A0000-0x0000000005AB8000-memory.dmp
        Filesize

        6.1MB

      • memory/1664-366-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-361-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1664-360-0x0000000000860000-0x00000000008AB000-memory.dmp
        Filesize

        300KB

      • memory/1664-233-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-231-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-200-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-201-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-203-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-205-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-207-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-209-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-211-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-213-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-215-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-217-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-219-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-221-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-223-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-225-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-227-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1664-229-0x0000000004D60000-0x0000000004D9E000-memory.dmp
        Filesize

        248KB

      • memory/1716-154-0x0000000000BB0000-0x0000000000BBA000-memory.dmp
        Filesize

        40KB

      • memory/3520-183-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-163-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-193-0x0000000000400000-0x0000000000726000-memory.dmp
        Filesize

        3.1MB

      • memory/3520-192-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3520-161-0x0000000004E30000-0x00000000053D4000-memory.dmp
        Filesize

        5.6MB

      • memory/3520-191-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3520-190-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/3520-189-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-165-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-187-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-185-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-195-0x0000000000400000-0x0000000000726000-memory.dmp
        Filesize

        3.1MB

      • memory/3520-177-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-179-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-181-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-175-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-173-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-171-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-169-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-167-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/3520-160-0x0000000000800000-0x000000000082D000-memory.dmp
        Filesize

        180KB

      • memory/3520-162-0x0000000002850000-0x0000000002862000-memory.dmp
        Filesize

        72KB

      • memory/4104-1131-0x0000000000D50000-0x0000000000D82000-memory.dmp
        Filesize

        200KB

      • memory/4104-1132-0x0000000005B50000-0x0000000005B60000-memory.dmp
        Filesize

        64KB