Analysis

  • max time kernel
    83s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 08:08

General

  • Target

    27d769691f1680fa17e4c5666a3e19efecd665d01ac289c92bf0e31b2af6aabb.exe

  • Size

    680KB

  • MD5

    c7611f7b6bb18909a4728abb3f0f6148

  • SHA1

    9e3664c6a2231625b3c79fb3317d0953220cb5ac

  • SHA256

    27d769691f1680fa17e4c5666a3e19efecd665d01ac289c92bf0e31b2af6aabb

  • SHA512

    fa72099826f68869da980908120a3d333dcc739ad82832fef828a0af27c22d766ad518ee08f1accaf100f111fd9cfbe1a800d1131b81e7a5c31191cb79939da7

  • SSDEEP

    12288:jd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:jT08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27d769691f1680fa17e4c5666a3e19efecd665d01ac289c92bf0e31b2af6aabb.exe
    "C:\Users\Admin\AppData\Local\Temp\27d769691f1680fa17e4c5666a3e19efecd665d01ac289c92bf0e31b2af6aabb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:744
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 1360
          4⤵
          • Program crash
          PID:3920
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 476
      2⤵
      • Program crash
      PID:4880
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4964 -ip 4964
    1⤵
      PID:4424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2568 -ip 2568
      1⤵
        PID:3960

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • memory/744-149-0x0000000000DF0000-0x0000000000DFA000-memory.dmp
        Filesize

        40KB

      • memory/2568-148-0x0000000004920000-0x00000000049A8000-memory.dmp
        Filesize

        544KB

      • memory/2568-150-0x0000000000400000-0x0000000002BD8000-memory.dmp
        Filesize

        39.8MB

      • memory/4964-193-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-205-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-158-0x0000000007320000-0x00000000078C4000-memory.dmp
        Filesize

        5.6MB

      • memory/4964-159-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-160-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-162-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-164-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-166-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-168-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-170-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-172-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-174-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-176-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-178-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-180-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-182-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-184-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-186-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-189-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/4964-188-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-191-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-156-0x0000000002C60000-0x0000000002CAB000-memory.dmp
        Filesize

        300KB

      • memory/4964-195-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-197-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-199-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-201-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-203-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-157-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/4964-207-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-209-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-211-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-213-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-215-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-217-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-219-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-221-0x0000000004E40000-0x0000000004E7E000-memory.dmp
        Filesize

        248KB

      • memory/4964-1066-0x00000000078D0000-0x0000000007EE8000-memory.dmp
        Filesize

        6.1MB

      • memory/4964-1067-0x0000000007F70000-0x000000000807A000-memory.dmp
        Filesize

        1.0MB

      • memory/4964-1068-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/4964-1069-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/4964-1071-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/4964-1073-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/4964-1074-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/4964-1075-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/4964-1076-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/4964-1077-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/4964-1078-0x0000000008DC0000-0x0000000008F82000-memory.dmp
        Filesize

        1.8MB

      • memory/4964-1079-0x0000000008FA0000-0x00000000094CC000-memory.dmp
        Filesize

        5.2MB

      • memory/4964-1080-0x0000000009740000-0x00000000097B6000-memory.dmp
        Filesize

        472KB

      • memory/4964-1081-0x00000000097D0000-0x0000000009820000-memory.dmp
        Filesize

        320KB

      • memory/4964-1084-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/4988-1089-0x0000000000C70000-0x0000000000CA2000-memory.dmp
        Filesize

        200KB

      • memory/4988-1090-0x00000000055A0000-0x00000000055B0000-memory.dmp
        Filesize

        64KB