Analysis

  • max time kernel
    116s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 10:13

General

  • Target

    ed229f13e66e17a6b5c0fa5e0265c95e8da5797166dbdc9ef0dca4b5cc5d03a5.exe

  • Size

    680KB

  • MD5

    8772bdc448d221a599dc6bd64b1af074

  • SHA1

    840ae7f88583e226b9b4e048a664a72f357baf7f

  • SHA256

    ed229f13e66e17a6b5c0fa5e0265c95e8da5797166dbdc9ef0dca4b5cc5d03a5

  • SHA512

    8049eec6b45f4068f46585ca21eed9309761d5b57ec0ce881659a299ac652f0b2f89d89d0d59c1586ee9a80c9abc09b7f57f44438eca1cd627128e0ba87c49b5

  • SSDEEP

    12288:Sd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:ST08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed229f13e66e17a6b5c0fa5e0265c95e8da5797166dbdc9ef0dca4b5cc5d03a5.exe
    "C:\Users\Admin\AppData\Local\Temp\ed229f13e66e17a6b5c0fa5e0265c95e8da5797166dbdc9ef0dca4b5cc5d03a5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4364
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3892
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 1356
          4⤵
          • Program crash
          PID:4584
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 432
      2⤵
      • Program crash
      PID:2596
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3892 -ip 3892
    1⤵
      PID:5104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4632 -ip 4632
      1⤵
        PID:4396

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • memory/220-1090-0x0000000005810000-0x0000000005820000-memory.dmp
        Filesize

        64KB

      • memory/220-1088-0x0000000000F50000-0x0000000000F82000-memory.dmp
        Filesize

        200KB

      • memory/3892-199-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-209-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-160-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-161-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-163-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-165-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-167-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-169-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-171-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-173-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-175-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-177-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-179-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-181-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-183-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-185-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-187-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-189-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-191-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-193-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-195-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-197-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-158-0x00000000074D0000-0x00000000074E0000-memory.dmp
        Filesize

        64KB

      • memory/3892-201-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-203-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-205-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-207-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-159-0x00000000074D0000-0x00000000074E0000-memory.dmp
        Filesize

        64KB

      • memory/3892-211-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-213-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-215-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-217-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-219-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-221-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
        Filesize

        248KB

      • memory/3892-1066-0x0000000007A90000-0x00000000080A8000-memory.dmp
        Filesize

        6.1MB

      • memory/3892-1067-0x0000000007390000-0x000000000749A000-memory.dmp
        Filesize

        1.0MB

      • memory/3892-1068-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/3892-1069-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/3892-1070-0x00000000074D0000-0x00000000074E0000-memory.dmp
        Filesize

        64KB

      • memory/3892-1073-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/3892-1074-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/3892-1075-0x0000000008B80000-0x0000000008D42000-memory.dmp
        Filesize

        1.8MB

      • memory/3892-1076-0x0000000008D50000-0x000000000927C000-memory.dmp
        Filesize

        5.2MB

      • memory/3892-1077-0x00000000074D0000-0x00000000074E0000-memory.dmp
        Filesize

        64KB

      • memory/3892-1078-0x00000000074D0000-0x00000000074E0000-memory.dmp
        Filesize

        64KB

      • memory/3892-1079-0x00000000074D0000-0x00000000074E0000-memory.dmp
        Filesize

        64KB

      • memory/3892-1080-0x00000000094D0000-0x0000000009546000-memory.dmp
        Filesize

        472KB

      • memory/3892-157-0x00000000074E0000-0x0000000007A84000-memory.dmp
        Filesize

        5.6MB

      • memory/3892-156-0x0000000002C60000-0x0000000002CAB000-memory.dmp
        Filesize

        300KB

      • memory/3892-1081-0x0000000009550000-0x00000000095A0000-memory.dmp
        Filesize

        320KB

      • memory/3892-1082-0x00000000074D0000-0x00000000074E0000-memory.dmp
        Filesize

        64KB

      • memory/4364-148-0x0000000000250000-0x000000000025A000-memory.dmp
        Filesize

        40KB

      • memory/4632-149-0x0000000004980000-0x0000000004A08000-memory.dmp
        Filesize

        544KB

      • memory/4632-150-0x0000000000400000-0x0000000002BD8000-memory.dmp
        Filesize

        39.8MB