Analysis

  • max time kernel
    136s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 09:00

General

  • Target

    d20399d40ddd7bbd8ebd50922b8f7f58443c700b877452d5718aafa2c1de3d40.exe

  • Size

    680KB

  • MD5

    cef00f3ec1fc3aad54e6ee5a95a57c2d

  • SHA1

    0bb5f1730dd32b1edc03426a0e87e7ad132f8f99

  • SHA256

    d20399d40ddd7bbd8ebd50922b8f7f58443c700b877452d5718aafa2c1de3d40

  • SHA512

    f473a8245eb19552acf69e73f232ce3e96ce9c807c5355d199b1a093d50e75a6e88b7d488e69dda5bfdb080ef2f1e1e2f416026822870420f89e5166ecec612f

  • SSDEEP

    12288:qd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:qT08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d20399d40ddd7bbd8ebd50922b8f7f58443c700b877452d5718aafa2c1de3d40.exe
    "C:\Users\Admin\AppData\Local\Temp\d20399d40ddd7bbd8ebd50922b8f7f58443c700b877452d5718aafa2c1de3d40.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4840
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4152
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 1548
          4⤵
          • Program crash
          PID:3884
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 480
      2⤵
      • Program crash
      PID:4400
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4152 -ip 4152
    1⤵
      PID:3564
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4244 -ip 4244
      1⤵
        PID:536
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start wuauserv
        1⤵
        • Launches sc.exe
        PID:2696

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • memory/180-1090-0x0000000005870000-0x0000000005880000-memory.dmp
        Filesize

        64KB

      • memory/180-1088-0x0000000000FB0000-0x0000000000FE2000-memory.dmp
        Filesize

        200KB

      • memory/4152-198-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-208-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-160-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4152-161-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-162-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-164-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-166-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-168-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-170-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-172-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-174-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-176-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-178-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-180-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-182-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-184-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-186-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-188-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-190-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-192-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-194-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-196-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-158-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4152-200-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-202-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-204-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-206-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-159-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4152-210-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-212-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-214-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-216-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-218-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-220-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-222-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4152-1067-0x0000000007940000-0x0000000007F58000-memory.dmp
        Filesize

        6.1MB

      • memory/4152-1068-0x0000000007F70000-0x000000000807A000-memory.dmp
        Filesize

        1.0MB

      • memory/4152-1069-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/4152-1070-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/4152-1071-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4152-1074-0x00000000083C0000-0x0000000008426000-memory.dmp
        Filesize

        408KB

      • memory/4152-1075-0x0000000008A90000-0x0000000008B22000-memory.dmp
        Filesize

        584KB

      • memory/4152-1076-0x0000000008B80000-0x0000000008D42000-memory.dmp
        Filesize

        1.8MB

      • memory/4152-1077-0x0000000008D50000-0x000000000927C000-memory.dmp
        Filesize

        5.2MB

      • memory/4152-1078-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4152-1079-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4152-1080-0x0000000009600000-0x0000000009676000-memory.dmp
        Filesize

        472KB

      • memory/4152-157-0x0000000007290000-0x0000000007834000-memory.dmp
        Filesize

        5.6MB

      • memory/4152-156-0x0000000002B90000-0x0000000002BDB000-memory.dmp
        Filesize

        300KB

      • memory/4152-1081-0x0000000009680000-0x00000000096D0000-memory.dmp
        Filesize

        320KB

      • memory/4152-1083-0x0000000007280000-0x0000000007290000-memory.dmp
        Filesize

        64KB

      • memory/4244-149-0x0000000004870000-0x00000000048F8000-memory.dmp
        Filesize

        544KB

      • memory/4244-150-0x0000000000400000-0x0000000002BD8000-memory.dmp
        Filesize

        39.8MB

      • memory/4840-148-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB