Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 21:48

General

  • Target

    66fb03c62193fcf15742d087f2f25006fe250db8777375e63b9d3dd2439f67eb.exe

  • Size

    544KB

  • MD5

    a9b142161e3dce04bbd1b5cc7cd93fb3

  • SHA1

    b502648749935a45da71e704594f1c40566aaf55

  • SHA256

    66fb03c62193fcf15742d087f2f25006fe250db8777375e63b9d3dd2439f67eb

  • SHA512

    fe164a01724a5ad135cada1cc3b1adad0e624b6861732023fe8a023d1a8487c4aeaf9c9097a3976673e905ec594d04f69348124cbf0b1315fe57b7b046c07e7f

  • SSDEEP

    12288:BMrOy90PZBqYGq1yDyXXfdBXqgUVMLlwS2sMCsBR:zyCBRZIeVBdEMBADBR

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66fb03c62193fcf15742d087f2f25006fe250db8777375e63b9d3dd2439f67eb.exe
    "C:\Users\Admin\AppData\Local\Temp\66fb03c62193fcf15742d087f2f25006fe250db8777375e63b9d3dd2439f67eb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7965.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7965.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1296.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1296.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:368
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5878.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5878.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1336
          4⤵
          • Program crash
          PID:1844
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si716224.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si716224.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4636 -ip 4636
    1⤵
      PID:4728

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si716224.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si716224.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7965.exe
      Filesize

      402KB

      MD5

      c799fd9ea1f6f90c7046b873074d05f3

      SHA1

      909ea0ace924cd1194b54f1afa35eed105e68496

      SHA256

      6cc5859bf6b1ac15247aa7975a95646ad97ec65b1570c2c91f4351c7e36de374

      SHA512

      9627cf5d5b9aacb9a811626107fdd6a6e7ebcca4ca747c9de848624e7ed94306a2a611ec1ac8269ad925e88f46b84139fb9cde6f8e1480c6fb3a5c7fe8430d93

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7965.exe
      Filesize

      402KB

      MD5

      c799fd9ea1f6f90c7046b873074d05f3

      SHA1

      909ea0ace924cd1194b54f1afa35eed105e68496

      SHA256

      6cc5859bf6b1ac15247aa7975a95646ad97ec65b1570c2c91f4351c7e36de374

      SHA512

      9627cf5d5b9aacb9a811626107fdd6a6e7ebcca4ca747c9de848624e7ed94306a2a611ec1ac8269ad925e88f46b84139fb9cde6f8e1480c6fb3a5c7fe8430d93

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1296.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1296.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5878.exe
      Filesize

      349KB

      MD5

      359a7cc4ab9cb906d9181812640edb4d

      SHA1

      7415f47fcfc2c09c7f49821719878009f5077901

      SHA256

      138a58078ffc25514063862a596a7000fa57f4537efdf783bbb7b7a8980f571e

      SHA512

      b9e5944b9ee1b4ba11c94a38b00e1932f8860f85ea1deb09e1b8026d60aa04898bc32bbdf26ad4e740ad4e1bb17b8f068e0644c4cfe8154d403940f94ca4a34c

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5878.exe
      Filesize

      349KB

      MD5

      359a7cc4ab9cb906d9181812640edb4d

      SHA1

      7415f47fcfc2c09c7f49821719878009f5077901

      SHA256

      138a58078ffc25514063862a596a7000fa57f4537efdf783bbb7b7a8980f571e

      SHA512

      b9e5944b9ee1b4ba11c94a38b00e1932f8860f85ea1deb09e1b8026d60aa04898bc32bbdf26ad4e740ad4e1bb17b8f068e0644c4cfe8154d403940f94ca4a34c

    • memory/368-147-0x0000000000240000-0x000000000024A000-memory.dmp
      Filesize

      40KB

    • memory/3924-1085-0x0000000000200000-0x0000000000232000-memory.dmp
      Filesize

      200KB

    • memory/3924-1086-0x0000000004B30000-0x0000000004B40000-memory.dmp
      Filesize

      64KB

    • memory/4636-191-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-203-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-155-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/4636-157-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/4636-158-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-161-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-159-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-163-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-165-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-167-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-169-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-171-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-173-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-175-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-177-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-179-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-181-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-183-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-185-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-187-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-189-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-154-0x00000000022A0000-0x00000000022EB000-memory.dmp
      Filesize

      300KB

    • memory/4636-193-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-195-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-197-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-199-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-201-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-156-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/4636-205-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-207-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-209-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-211-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-213-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-215-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-217-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-219-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-221-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
      Filesize

      248KB

    • memory/4636-1064-0x00000000053F0000-0x0000000005A08000-memory.dmp
      Filesize

      6.1MB

    • memory/4636-1065-0x0000000005A10000-0x0000000005B1A000-memory.dmp
      Filesize

      1.0MB

    • memory/4636-1066-0x0000000004E10000-0x0000000004E22000-memory.dmp
      Filesize

      72KB

    • memory/4636-1067-0x0000000005B20000-0x0000000005B5C000-memory.dmp
      Filesize

      240KB

    • memory/4636-1068-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/4636-1070-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/4636-1071-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/4636-1072-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/4636-1073-0x0000000005E10000-0x0000000005EA2000-memory.dmp
      Filesize

      584KB

    • memory/4636-1074-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/4636-1075-0x00000000066B0000-0x0000000006726000-memory.dmp
      Filesize

      472KB

    • memory/4636-1076-0x0000000006740000-0x0000000006790000-memory.dmp
      Filesize

      320KB

    • memory/4636-153-0x0000000004E40000-0x00000000053E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4636-1077-0x00000000067C0000-0x0000000006982000-memory.dmp
      Filesize

      1.8MB

    • memory/4636-1078-0x00000000069A0000-0x0000000006ECC000-memory.dmp
      Filesize

      5.2MB

    • memory/4636-1079-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB