Analysis

  • max time kernel
    142s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 09:58

General

  • Target

    a4368b90b0e7710b26c3ad4726a1771324ca8c80621ad34257a3c2bc77234886.exe

  • Size

    680KB

  • MD5

    c7eb988d313f4fac3051612e73e406bf

  • SHA1

    f967d74941371615f00c11008a4b4af37283a1e6

  • SHA256

    a4368b90b0e7710b26c3ad4726a1771324ca8c80621ad34257a3c2bc77234886

  • SHA512

    896a4eafce69127daa162cc284866eb54101e0a273c78311e6f14d476588d23ff7c8d4f781f263727ed820307411feff16489927d8aa0faac404298051dbd59d

  • SSDEEP

    12288:fd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:fT08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4368b90b0e7710b26c3ad4726a1771324ca8c80621ad34257a3c2bc77234886.exe
    "C:\Users\Admin\AppData\Local\Temp\a4368b90b0e7710b26c3ad4726a1771324ca8c80621ad34257a3c2bc77234886.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4492
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 1192
          4⤵
          • Program crash
          PID:4820
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 420
      2⤵
      • Program crash
      PID:264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4156 -ip 4156
    1⤵
      PID:2660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1228 -ip 1228
      1⤵
        PID:3480

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • memory/1228-148-0x0000000004940000-0x00000000049C8000-memory.dmp
        Filesize

        544KB

      • memory/1228-150-0x0000000000400000-0x0000000002BD8000-memory.dmp
        Filesize

        39.8MB

      • memory/4156-194-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-204-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-158-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4156-159-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4156-160-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4156-161-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-162-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-164-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-166-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-168-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-170-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-172-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-174-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-176-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-178-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-180-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-182-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-184-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-186-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-188-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-190-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-196-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-156-0x00000000072A0000-0x0000000007844000-memory.dmp
        Filesize

        5.6MB

      • memory/4156-192-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-198-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-200-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-202-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-157-0x0000000002CA0000-0x0000000002CEB000-memory.dmp
        Filesize

        300KB

      • memory/4156-206-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-208-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-210-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-212-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-214-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-216-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-218-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-220-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-222-0x0000000004D00000-0x0000000004D3E000-memory.dmp
        Filesize

        248KB

      • memory/4156-1067-0x0000000007950000-0x0000000007F68000-memory.dmp
        Filesize

        6.1MB

      • memory/4156-1068-0x0000000007F70000-0x000000000807A000-memory.dmp
        Filesize

        1.0MB

      • memory/4156-1069-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/4156-1070-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/4156-1071-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4156-1074-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/4156-1075-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/4156-1076-0x0000000008B80000-0x0000000008BF6000-memory.dmp
        Filesize

        472KB

      • memory/4156-1077-0x0000000008C00000-0x0000000008C50000-memory.dmp
        Filesize

        320KB

      • memory/4156-1078-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4156-1079-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4156-1080-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4156-1081-0x0000000009020000-0x00000000091E2000-memory.dmp
        Filesize

        1.8MB

      • memory/4156-1082-0x00000000091F0000-0x000000000971C000-memory.dmp
        Filesize

        5.2MB

      • memory/4156-1083-0x0000000007290000-0x00000000072A0000-memory.dmp
        Filesize

        64KB

      • memory/4492-149-0x0000000000990000-0x000000000099A000-memory.dmp
        Filesize

        40KB

      • memory/4520-1089-0x0000000000850000-0x0000000000882000-memory.dmp
        Filesize

        200KB

      • memory/4520-1091-0x0000000005460000-0x0000000005470000-memory.dmp
        Filesize

        64KB