Analysis

  • max time kernel
    78s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 20:32

General

  • Target

    ec00a699f220a24630bfb1a089006afbe3000fd91cf0f1d7543045bd25354cdb.exe

  • Size

    544KB

  • MD5

    8da0d735c1a98bf69ea9105f4bf7f8d3

  • SHA1

    3b0503f7bbdfeb81055b9b65a3137fa41b4afd78

  • SHA256

    ec00a699f220a24630bfb1a089006afbe3000fd91cf0f1d7543045bd25354cdb

  • SHA512

    028d6708a9fa05a10448e073d62c5ccdb829e1ac79e0f61de217d2387fb8e28a389cd7b2c5939d3aae331a00648789cf1541d5148982e29f9d3d40629e16d9f9

  • SSDEEP

    12288:KMrWy90oe5EuYmGWKjlyJPPxu5SUqgU+MLxwfOWMCX2Tz9946DxDe:IyEEmGWKjP5LTMNHd4f

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec00a699f220a24630bfb1a089006afbe3000fd91cf0f1d7543045bd25354cdb.exe
    "C:\Users\Admin\AppData\Local\Temp\ec00a699f220a24630bfb1a089006afbe3000fd91cf0f1d7543045bd25354cdb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4833.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4833.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6091.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6091.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1456
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0431.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0431.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3960
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1964
          4⤵
          • Program crash
          PID:4596
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si238145.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si238145.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3960 -ip 3960
    1⤵
      PID:3772

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si238145.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si238145.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4833.exe
      Filesize

      402KB

      MD5

      a205b5b36e4723bb84ddc950053f0e56

      SHA1

      1cfec97cc5bdc1b6d1c6a927e58b25d1d6e89421

      SHA256

      f4df6637fe2de75a5b9a6200eb26baa69558ea21d6e9933615589f708dcfe95c

      SHA512

      0b24e2de4a5a97fb62e6e3784ffe70a89fbc12f34acc6010fdc913f0c3c64ff83a028250a1ed4d36a04ec4f16be49f87da368b61e1490d76c368dafb2d35ba87

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4833.exe
      Filesize

      402KB

      MD5

      a205b5b36e4723bb84ddc950053f0e56

      SHA1

      1cfec97cc5bdc1b6d1c6a927e58b25d1d6e89421

      SHA256

      f4df6637fe2de75a5b9a6200eb26baa69558ea21d6e9933615589f708dcfe95c

      SHA512

      0b24e2de4a5a97fb62e6e3784ffe70a89fbc12f34acc6010fdc913f0c3c64ff83a028250a1ed4d36a04ec4f16be49f87da368b61e1490d76c368dafb2d35ba87

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6091.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6091.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0431.exe
      Filesize

      349KB

      MD5

      8e9c2a0ce2099af1a81e77be930e2f7f

      SHA1

      29525d0844e6868d76738e5eb8843421e46709a9

      SHA256

      4d4849c4003751c4c8e1d8ab6a0590cb45f5f465998973acd2481da352363278

      SHA512

      fa2c0cb4ffda47b20af515591615d0a1535b55b0a18573fb6726de338a1c8c2904e306f09951bb6100c9a629deb47f9093cbc4e0f58807c65eed935f08f21c6a

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0431.exe
      Filesize

      349KB

      MD5

      8e9c2a0ce2099af1a81e77be930e2f7f

      SHA1

      29525d0844e6868d76738e5eb8843421e46709a9

      SHA256

      4d4849c4003751c4c8e1d8ab6a0590cb45f5f465998973acd2481da352363278

      SHA512

      fa2c0cb4ffda47b20af515591615d0a1535b55b0a18573fb6726de338a1c8c2904e306f09951bb6100c9a629deb47f9093cbc4e0f58807c65eed935f08f21c6a

    • memory/1456-147-0x0000000000450000-0x000000000045A000-memory.dmp
      Filesize

      40KB

    • memory/1480-1083-0x0000000000F70000-0x0000000000FA2000-memory.dmp
      Filesize

      200KB

    • memory/1480-1084-0x0000000005BD0000-0x0000000005BE0000-memory.dmp
      Filesize

      64KB

    • memory/3960-185-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-197-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-155-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/3960-156-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/3960-157-0x0000000004D70000-0x0000000005314000-memory.dmp
      Filesize

      5.6MB

    • memory/3960-158-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-159-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-161-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-163-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-165-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-167-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-169-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-171-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-173-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-175-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-177-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-179-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-181-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-183-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-153-0x0000000002360000-0x00000000023AB000-memory.dmp
      Filesize

      300KB

    • memory/3960-187-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-189-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-191-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-193-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-195-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-154-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/3960-199-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-201-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-203-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-205-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-207-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-209-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-211-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-213-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-215-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-217-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-219-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-221-0x0000000004CF0000-0x0000000004D2E000-memory.dmp
      Filesize

      248KB

    • memory/3960-1064-0x0000000005460000-0x0000000005A78000-memory.dmp
      Filesize

      6.1MB

    • memory/3960-1065-0x0000000005B00000-0x0000000005C0A000-memory.dmp
      Filesize

      1.0MB

    • memory/3960-1066-0x0000000005C40000-0x0000000005C52000-memory.dmp
      Filesize

      72KB

    • memory/3960-1067-0x0000000005C60000-0x0000000005C9C000-memory.dmp
      Filesize

      240KB

    • memory/3960-1068-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/3960-1069-0x0000000005F50000-0x0000000005FB6000-memory.dmp
      Filesize

      408KB

    • memory/3960-1071-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/3960-1072-0x0000000006610000-0x00000000066A2000-memory.dmp
      Filesize

      584KB

    • memory/3960-1073-0x0000000006710000-0x0000000006786000-memory.dmp
      Filesize

      472KB

    • memory/3960-1074-0x0000000006790000-0x00000000067E0000-memory.dmp
      Filesize

      320KB

    • memory/3960-1075-0x0000000006A40000-0x0000000006C02000-memory.dmp
      Filesize

      1.8MB

    • memory/3960-1076-0x0000000006C20000-0x000000000714C000-memory.dmp
      Filesize

      5.2MB

    • memory/3960-1077-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB