Analysis

  • max time kernel
    144s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 21:28

General

  • Target

    f53790e4c161a96e2a7f58d3144b82987bdc0ddfd963e4977ab4b20614900ade.exe

  • Size

    679KB

  • MD5

    089959f8366e4bc15d3c47b951276821

  • SHA1

    b02dc216c902ecb4e401c4554063d17bedd49f05

  • SHA256

    f53790e4c161a96e2a7f58d3144b82987bdc0ddfd963e4977ab4b20614900ade

  • SHA512

    0c22d57f95590acce47cbd06100fa466dacbb3bb3560f9cb959ca1ce09ff1e2565f15a4b78836671cc7e220da2bdf18db185eb4c09dc234ab889f64c61385bcf

  • SSDEEP

    12288:oGHIGD4gZKt4U5Mu3iTTKJ2e32cc8M1o/SldCnGoxkqeYBndoehW8ArY+v4://HeDoTKwC2r8mldwGWkCoevSY+A

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f53790e4c161a96e2a7f58d3144b82987bdc0ddfd963e4977ab4b20614900ade.exe
    "C:\Users\Admin\AppData\Local\Temp\f53790e4c161a96e2a7f58d3144b82987bdc0ddfd963e4977ab4b20614900ade.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3640
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3468
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3736
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 272
      2⤵
      • Program crash
      PID:4436
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3112 -ip 3112
    1⤵
      PID:3324

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
      Filesize

      402KB

      MD5

      a3ae52d9f9fee7485843255aea0540ab

      SHA1

      1cb523ebca801d391e11e8b36c079643c53be900

      SHA256

      8d36dd5ba55bbff38c60ed7d0fe3ffa589fb70037b6aab2c90ffb095fb7325d8

      SHA512

      a5a3eea967538a508f0448a88139abd0382ef0c61af66111c8fc59a3da1285426fbfe701dacfb49434d4419804a01ea7032e6ce8abafc764991c8fb9fb1ff7cf

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
      Filesize

      402KB

      MD5

      a3ae52d9f9fee7485843255aea0540ab

      SHA1

      1cb523ebca801d391e11e8b36c079643c53be900

      SHA256

      8d36dd5ba55bbff38c60ed7d0fe3ffa589fb70037b6aab2c90ffb095fb7325d8

      SHA512

      a5a3eea967538a508f0448a88139abd0382ef0c61af66111c8fc59a3da1285426fbfe701dacfb49434d4419804a01ea7032e6ce8abafc764991c8fb9fb1ff7cf

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
      Filesize

      349KB

      MD5

      65dfd96198f42580dfce58316f13d8a6

      SHA1

      f3e0c117186bd0d7fdd5cddf6a6d78964c08b29e

      SHA256

      c18e70dce1463698ab135c975c3c5a88b361f76b14c25c52cc1d45663bfd3756

      SHA512

      3538fb9a4cefca79da56c3ab342bc1d84368d0aa022d6fd3bb1bde2236bf35e84b253858b38dc4a31712401ae95777c8fab29bb1c85cd3c01453ef722bf12790

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
      Filesize

      349KB

      MD5

      65dfd96198f42580dfce58316f13d8a6

      SHA1

      f3e0c117186bd0d7fdd5cddf6a6d78964c08b29e

      SHA256

      c18e70dce1463698ab135c975c3c5a88b361f76b14c25c52cc1d45663bfd3756

      SHA512

      3538fb9a4cefca79da56c3ab342bc1d84368d0aa022d6fd3bb1bde2236bf35e84b253858b38dc4a31712401ae95777c8fab29bb1c85cd3c01453ef722bf12790

    • memory/636-1086-0x0000000005A80000-0x0000000005A90000-memory.dmp
      Filesize

      64KB

    • memory/636-1085-0x0000000000E20000-0x0000000000E52000-memory.dmp
      Filesize

      200KB

    • memory/3112-150-0x0000000000400000-0x000000000076C000-memory.dmp
      Filesize

      3.4MB

    • memory/3112-138-0x0000000002480000-0x0000000002509000-memory.dmp
      Filesize

      548KB

    • memory/3468-149-0x0000000000B70000-0x0000000000B7A000-memory.dmp
      Filesize

      40KB

    • memory/3736-193-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-205-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-163-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-167-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-165-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-169-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-171-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-173-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-175-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-177-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-179-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-181-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-183-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-185-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-187-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-189-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-191-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-160-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-195-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-197-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-199-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-201-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-203-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-161-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-207-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-209-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-211-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-213-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-215-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-217-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-219-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-221-0x0000000004D40000-0x0000000004D7E000-memory.dmp
      Filesize

      248KB

    • memory/3736-1066-0x00000000054F0000-0x0000000005B08000-memory.dmp
      Filesize

      6.1MB

    • memory/3736-1067-0x0000000005B10000-0x0000000005C1A000-memory.dmp
      Filesize

      1.0MB

    • memory/3736-1068-0x0000000005C40000-0x0000000005C52000-memory.dmp
      Filesize

      72KB

    • memory/3736-1069-0x0000000005C60000-0x0000000005C9C000-memory.dmp
      Filesize

      240KB

    • memory/3736-1070-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/3736-1072-0x0000000005F50000-0x0000000005FE2000-memory.dmp
      Filesize

      584KB

    • memory/3736-1073-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/3736-1075-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/3736-1076-0x0000000006960000-0x0000000006B22000-memory.dmp
      Filesize

      1.8MB

    • memory/3736-1077-0x0000000006B30000-0x000000000705C000-memory.dmp
      Filesize

      5.2MB

    • memory/3736-1078-0x0000000007190000-0x0000000007206000-memory.dmp
      Filesize

      472KB

    • memory/3736-1079-0x0000000007220000-0x0000000007270000-memory.dmp
      Filesize

      320KB

    • memory/3736-159-0x0000000004F40000-0x00000000054E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3736-157-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/3736-158-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/3736-156-0x00000000008F0000-0x000000000093B000-memory.dmp
      Filesize

      300KB