Analysis

  • max time kernel
    109s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 18:56

General

  • Target

    5a6683535d7ce00438e9445edb6a10d26bb24706ac0f1ca06ad8657f847cd59b.exe

  • Size

    679KB

  • MD5

    79028b5f0204534559ca6cb3a6234062

  • SHA1

    913b189926a2ac78ef06e8d2bd241feb13bf6f45

  • SHA256

    5a6683535d7ce00438e9445edb6a10d26bb24706ac0f1ca06ad8657f847cd59b

  • SHA512

    b45c7f5286c446f6ec4ca8a17620b27faefb24814f19763e21283ed59824906fda4e7203a78a0834392ce64f60f2a526140848a9164d1b753c0f0d833f5eada2

  • SSDEEP

    12288:lHmxMy2FxQAVSh5ahZXhrlX4BAQitxjN7ThRsWTt:5bLFxQAk5wzhQitnsE

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a6683535d7ce00438e9445edb6a10d26bb24706ac0f1ca06ad8657f847cd59b.exe
    "C:\Users\Admin\AppData\Local\Temp\5a6683535d7ce00438e9445edb6a10d26bb24706ac0f1ca06ad8657f847cd59b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2936
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1432
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2528
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 484
      2⤵
      • Program crash
      PID:4428
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4828 -ip 4828
    1⤵
      PID:3352

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
      Filesize

      402KB

      MD5

      01728de0331b53044ae99cbd8f88fcb0

      SHA1

      5e3585f7cddceb6fd34623b6eae2ceb2b6c90d7c

      SHA256

      c5350e256c67fdb36fdceda3d106ec476f3ceadf8e43ee56b648294d5930a147

      SHA512

      f173c2082bce18b58e9aa8c213f8c30582bbfbf3244e634a003fe915826d07d0f7270c930a61424703ee3b657ebc5583635652e63eafe0048277d3c945260d06

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
      Filesize

      402KB

      MD5

      01728de0331b53044ae99cbd8f88fcb0

      SHA1

      5e3585f7cddceb6fd34623b6eae2ceb2b6c90d7c

      SHA256

      c5350e256c67fdb36fdceda3d106ec476f3ceadf8e43ee56b648294d5930a147

      SHA512

      f173c2082bce18b58e9aa8c213f8c30582bbfbf3244e634a003fe915826d07d0f7270c930a61424703ee3b657ebc5583635652e63eafe0048277d3c945260d06

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
      Filesize

      349KB

      MD5

      c01d88a844ea37d2f823df5904150b85

      SHA1

      780c09d6717d88c3bc5aa78d4d5191ca05515021

      SHA256

      0068854c1f35177c54149fcf3ac878ed32070e8c1a69d5d7e227b0b67bef67a2

      SHA512

      49177239ac4ad141d71cbff43c94793b8eb2691e0da95871c9f3c6162e1c3955a59be035bd57ae8267575e9c39536f70b3898722c01083ec9fa269bab8ea6934

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
      Filesize

      349KB

      MD5

      c01d88a844ea37d2f823df5904150b85

      SHA1

      780c09d6717d88c3bc5aa78d4d5191ca05515021

      SHA256

      0068854c1f35177c54149fcf3ac878ed32070e8c1a69d5d7e227b0b67bef67a2

      SHA512

      49177239ac4ad141d71cbff43c94793b8eb2691e0da95871c9f3c6162e1c3955a59be035bd57ae8267575e9c39536f70b3898722c01083ec9fa269bab8ea6934

    • memory/1432-200-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/1432-210-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-159-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-160-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-162-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-164-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-166-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-168-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-170-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-172-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-174-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-176-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-178-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-180-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-182-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-184-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-186-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-188-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-190-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-192-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-194-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-196-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-199-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/1432-198-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-157-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/1432-202-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-204-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-206-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-208-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-158-0x00000000050D0000-0x0000000005674000-memory.dmp
      Filesize

      5.6MB

    • memory/1432-212-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-214-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-216-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-218-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-220-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-222-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1432-1067-0x0000000005680000-0x0000000005C98000-memory.dmp
      Filesize

      6.1MB

    • memory/1432-1068-0x0000000004F00000-0x000000000500A000-memory.dmp
      Filesize

      1.0MB

    • memory/1432-1069-0x0000000002AD0000-0x0000000002AE2000-memory.dmp
      Filesize

      72KB

    • memory/1432-1070-0x0000000002AF0000-0x0000000002B2C000-memory.dmp
      Filesize

      240KB

    • memory/1432-1071-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/1432-1073-0x0000000005E10000-0x0000000005EA2000-memory.dmp
      Filesize

      584KB

    • memory/1432-1074-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/1432-1076-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/1432-1077-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/1432-1078-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/1432-1079-0x0000000006820000-0x00000000069E2000-memory.dmp
      Filesize

      1.8MB

    • memory/1432-1080-0x00000000069F0000-0x0000000006F1C000-memory.dmp
      Filesize

      5.2MB

    • memory/1432-1081-0x00000000072F0000-0x0000000007366000-memory.dmp
      Filesize

      472KB

    • memory/1432-1082-0x0000000007370000-0x00000000073C0000-memory.dmp
      Filesize

      320KB

    • memory/1432-156-0x0000000000C50000-0x0000000000C9B000-memory.dmp
      Filesize

      300KB

    • memory/1432-1083-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/2528-1089-0x0000000000C20000-0x0000000000C52000-memory.dmp
      Filesize

      200KB

    • memory/2528-1090-0x00000000057E0000-0x00000000057F0000-memory.dmp
      Filesize

      64KB

    • memory/2936-149-0x0000000000810000-0x000000000081A000-memory.dmp
      Filesize

      40KB

    • memory/4828-145-0x0000000002480000-0x0000000002509000-memory.dmp
      Filesize

      548KB

    • memory/4828-150-0x0000000000400000-0x000000000076C000-memory.dmp
      Filesize

      3.4MB