Analysis

  • max time kernel
    92s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 22:15

General

  • Target

    082c8166d7fa93480887071977552896ffad1a631b185481cf4323f571fb799d.exe

  • Size

    544KB

  • MD5

    e0f552607bd648a8494c0a139eb7ae72

  • SHA1

    cd899f98fa6ea12492230ebb645deabb2666574d

  • SHA256

    082c8166d7fa93480887071977552896ffad1a631b185481cf4323f571fb799d

  • SHA512

    bcb46849a05a390f922795db97144e65a757a801070970ac5444fd6a045d69a5e321fd64cd3778c5e8baed05160f27fa6091ccb3288fd95ab4dc3b9daf4784b7

  • SSDEEP

    12288:ZMrmy90YkVZ5qhgYit4t7+jyg4rfz0OsM1qgUVMLywF2Azehz0W:Dy4oZt7f9nbgM+Fzf

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\082c8166d7fa93480887071977552896ffad1a631b185481cf4323f571fb799d.exe
    "C:\Users\Admin\AppData\Local\Temp\082c8166d7fa93480887071977552896ffad1a631b185481cf4323f571fb799d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7761.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7761.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5462.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5462.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:748
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2452.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2452.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3660 -s 1348
          4⤵
          • Program crash
          PID:3604
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si590310.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si590310.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3660 -ip 3660
    1⤵
      PID:3712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si590310.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si590310.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7761.exe
      Filesize

      402KB

      MD5

      781403f3f717c5e1cd6360ff59474ba9

      SHA1

      a4616f1cc1eb9e6c28d1056f075ad164d33f64f9

      SHA256

      acd258f17274f8c859936ea7b4a619bdb103e31dbec4c2fc69313bec63b2f0fe

      SHA512

      e259b8f4e4167eb7858f3cdabc58c8fa84912d941000e421c77a732d47193ad76675d6dc5cfe31803d1b2dbc540a26f3d83a147d595a84fba42b9fe6f2736259

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7761.exe
      Filesize

      402KB

      MD5

      781403f3f717c5e1cd6360ff59474ba9

      SHA1

      a4616f1cc1eb9e6c28d1056f075ad164d33f64f9

      SHA256

      acd258f17274f8c859936ea7b4a619bdb103e31dbec4c2fc69313bec63b2f0fe

      SHA512

      e259b8f4e4167eb7858f3cdabc58c8fa84912d941000e421c77a732d47193ad76675d6dc5cfe31803d1b2dbc540a26f3d83a147d595a84fba42b9fe6f2736259

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5462.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5462.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2452.exe
      Filesize

      349KB

      MD5

      4ea99f4cc4948e349f07397cc5ec91af

      SHA1

      4b308ffcbfce5e2dcd8e7a34044915182f8bbc00

      SHA256

      c2cc49c3897018d354337061a81d3c9c986eb659228ef3da4120bf155467a684

      SHA512

      dbcb63d190944564e95f87e2a46676b9f9ab7de80f2b955ba1ce14558631427adf5fd71981a85618c3ac5838e69de2518ae6513397eb30028ab4b41b66817b14

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2452.exe
      Filesize

      349KB

      MD5

      4ea99f4cc4948e349f07397cc5ec91af

      SHA1

      4b308ffcbfce5e2dcd8e7a34044915182f8bbc00

      SHA256

      c2cc49c3897018d354337061a81d3c9c986eb659228ef3da4120bf155467a684

      SHA512

      dbcb63d190944564e95f87e2a46676b9f9ab7de80f2b955ba1ce14558631427adf5fd71981a85618c3ac5838e69de2518ae6513397eb30028ab4b41b66817b14

    • memory/748-147-0x0000000000640000-0x000000000064A000-memory.dmp
      Filesize

      40KB

    • memory/3660-153-0x0000000004E80000-0x0000000005424000-memory.dmp
      Filesize

      5.6MB

    • memory/3660-154-0x0000000000870000-0x00000000008BB000-memory.dmp
      Filesize

      300KB

    • memory/3660-155-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/3660-157-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-158-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/3660-156-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-160-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/3660-163-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-161-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-165-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-167-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-169-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-171-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-173-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-175-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-177-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-179-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-181-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-183-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-185-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-187-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-189-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-191-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-193-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-195-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-197-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-199-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-201-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-203-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-205-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-207-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-209-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-211-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-213-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-215-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-217-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-219-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-221-0x0000000004D10000-0x0000000004D4E000-memory.dmp
      Filesize

      248KB

    • memory/3660-1064-0x0000000005430000-0x0000000005A48000-memory.dmp
      Filesize

      6.1MB

    • memory/3660-1065-0x0000000005A50000-0x0000000005B5A000-memory.dmp
      Filesize

      1.0MB

    • memory/3660-1066-0x0000000004E10000-0x0000000004E22000-memory.dmp
      Filesize

      72KB

    • memory/3660-1067-0x0000000004E30000-0x0000000004E6C000-memory.dmp
      Filesize

      240KB

    • memory/3660-1068-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/3660-1070-0x0000000005E10000-0x0000000005EA2000-memory.dmp
      Filesize

      584KB

    • memory/3660-1071-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/3660-1072-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/3660-1073-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/3660-1074-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/3660-1075-0x0000000007AC0000-0x0000000007B36000-memory.dmp
      Filesize

      472KB

    • memory/3660-1076-0x0000000007B40000-0x0000000007B90000-memory.dmp
      Filesize

      320KB

    • memory/3660-1077-0x0000000007BB0000-0x0000000007D72000-memory.dmp
      Filesize

      1.8MB

    • memory/3660-1078-0x0000000007D80000-0x00000000082AC000-memory.dmp
      Filesize

      5.2MB

    • memory/3660-1079-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/5060-1085-0x0000000000620000-0x0000000000652000-memory.dmp
      Filesize

      200KB

    • memory/5060-1086-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB