Analysis

  • max time kernel
    77s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 20:23

General

  • Target

    91e6a3204da99e8d3ab9dc7ff0ba50187c6999619882fd509fb7229dffe07ae5.exe

  • Size

    544KB

  • MD5

    ebfe86d1eaf90abbb3a66e36066eb4e5

  • SHA1

    64c2660dfae93bb4ca670f9ea9bf180ac9996e7a

  • SHA256

    91e6a3204da99e8d3ab9dc7ff0ba50187c6999619882fd509fb7229dffe07ae5

  • SHA512

    769d57f051396d46950bbbb2a33ed8cb27fa6b37fe9885e9e8311b5477ab2bea35907553684807cb37b2faebd76a3d159eeea45395a5cc316924e91ef39f865d

  • SSDEEP

    12288:xMrfy90fAc0WEsjOwiC3qybft0OJJBqgU7MLHw0L5RsS12:iyGeZsjiS5fOMjpTv12

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91e6a3204da99e8d3ab9dc7ff0ba50187c6999619882fd509fb7229dffe07ae5.exe
    "C:\Users\Admin\AppData\Local\Temp\91e6a3204da99e8d3ab9dc7ff0ba50187c6999619882fd509fb7229dffe07ae5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3513.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3513.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6545.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6545.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1412
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6037.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6037.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 1328
          4⤵
          • Program crash
          PID:544
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896816.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896816.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4604
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2996 -ip 2996
    1⤵
      PID:4900

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896816.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si896816.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3513.exe
      Filesize

      402KB

      MD5

      b9f56266f0847b4fcd6b83d58ce04af4

      SHA1

      0017e5e9f3bf38e6a5561ad8c6b4fe53ea2bb7d6

      SHA256

      42f2ac2d4270c545b80a96ab9ecca8979da5694dbcfc83f879f7e4f04703c801

      SHA512

      eff4b9f4f6fbb266ec4221d904d1df7b5396205c80089210c234baf4bde22de9048709ee17ba68b8b3728356f9c80082cedb997d7fe9144cdcbcd6b56c0680da

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3513.exe
      Filesize

      402KB

      MD5

      b9f56266f0847b4fcd6b83d58ce04af4

      SHA1

      0017e5e9f3bf38e6a5561ad8c6b4fe53ea2bb7d6

      SHA256

      42f2ac2d4270c545b80a96ab9ecca8979da5694dbcfc83f879f7e4f04703c801

      SHA512

      eff4b9f4f6fbb266ec4221d904d1df7b5396205c80089210c234baf4bde22de9048709ee17ba68b8b3728356f9c80082cedb997d7fe9144cdcbcd6b56c0680da

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6545.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6545.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6037.exe
      Filesize

      349KB

      MD5

      39a27e003a64e69077927b273a04742a

      SHA1

      c8c43e561e890e1e8bee29948cca1835f52d062a

      SHA256

      44fd6e4008f5a18a27ca958b1a964b3bc0665e6a34444145a9d5236ee03c7dc4

      SHA512

      036193a6c551cfe5fd5d6610f07eefed4fc933892ac2d2110bd4425194e14d105497cb7e43d6d3457c77fbe6e5d624f2ea2e74520bc0bbf564efbcedf1258d74

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu6037.exe
      Filesize

      349KB

      MD5

      39a27e003a64e69077927b273a04742a

      SHA1

      c8c43e561e890e1e8bee29948cca1835f52d062a

      SHA256

      44fd6e4008f5a18a27ca958b1a964b3bc0665e6a34444145a9d5236ee03c7dc4

      SHA512

      036193a6c551cfe5fd5d6610f07eefed4fc933892ac2d2110bd4425194e14d105497cb7e43d6d3457c77fbe6e5d624f2ea2e74520bc0bbf564efbcedf1258d74

    • memory/1412-147-0x0000000000F00000-0x0000000000F0A000-memory.dmp
      Filesize

      40KB

    • memory/2996-153-0x0000000004DA0000-0x0000000005344000-memory.dmp
      Filesize

      5.6MB

    • memory/2996-154-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-155-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-158-0x00000000008D0000-0x000000000091B000-memory.dmp
      Filesize

      300KB

    • memory/2996-157-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-159-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2996-161-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-163-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2996-164-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-166-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-168-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-170-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-172-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-174-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-176-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-178-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-180-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-182-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-184-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-186-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-188-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-190-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-192-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-194-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-196-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-198-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-200-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-202-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-204-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-206-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-208-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-210-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-212-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-214-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-216-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-218-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-220-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
      Filesize

      248KB

    • memory/2996-1063-0x0000000005350000-0x0000000005968000-memory.dmp
      Filesize

      6.1MB

    • memory/2996-1064-0x00000000059C0000-0x0000000005ACA000-memory.dmp
      Filesize

      1.0MB

    • memory/2996-1065-0x0000000005B00000-0x0000000005B12000-memory.dmp
      Filesize

      72KB

    • memory/2996-1066-0x0000000005B20000-0x0000000005B5C000-memory.dmp
      Filesize

      240KB

    • memory/2996-1067-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2996-1069-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2996-1070-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2996-1071-0x0000000005E10000-0x0000000005E76000-memory.dmp
      Filesize

      408KB

    • memory/2996-1072-0x00000000064E0000-0x0000000006572000-memory.dmp
      Filesize

      584KB

    • memory/2996-1073-0x00000000065D0000-0x0000000006792000-memory.dmp
      Filesize

      1.8MB

    • memory/2996-1074-0x00000000067A0000-0x0000000006CCC000-memory.dmp
      Filesize

      5.2MB

    • memory/2996-1075-0x00000000071A0000-0x0000000007216000-memory.dmp
      Filesize

      472KB

    • memory/2996-1076-0x0000000007220000-0x0000000007270000-memory.dmp
      Filesize

      320KB

    • memory/2996-1078-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/4604-1083-0x0000000000B80000-0x0000000000BB2000-memory.dmp
      Filesize

      200KB

    • memory/4604-1084-0x0000000005830000-0x0000000005840000-memory.dmp
      Filesize

      64KB