Analysis

  • max time kernel
    145s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 11:09

General

  • Target

    98a26e6cee611efda7521f5b5a8f6225e6d86b53686745f71e3899ad786adf82.exe

  • Size

    681KB

  • MD5

    60de87dc1bacc1c9c2e9192412cba698

  • SHA1

    2d5eba8d587aa33fb2baab78c59dfff441cc3cd7

  • SHA256

    98a26e6cee611efda7521f5b5a8f6225e6d86b53686745f71e3899ad786adf82

  • SHA512

    58b6ff440ecb14a68083aee6f688a61c9030775a1e975d9f0bf9a6feb4014034a0ddd1ab87a96a78544659e39a00dab7da341b44c70dca63c1642fd4606a01dd

  • SSDEEP

    12288:rPe+vq0DftpGsNquO1jdfm6ttNA7XTPlszMd8wNYyRD:zrftpIjdjNA7xYMrl

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a26e6cee611efda7521f5b5a8f6225e6d86b53686745f71e3899ad786adf82.exe
    "C:\Users\Admin\AppData\Local\Temp\98a26e6cee611efda7521f5b5a8f6225e6d86b53686745f71e3899ad786adf82.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4064
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4172
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 1332
          4⤵
          • Program crash
          PID:3216
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 444
      2⤵
      • Program crash
      PID:3512
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4172 -ip 4172
    1⤵
      PID:5004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1564 -ip 1564
      1⤵
        PID:1428

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
        Filesize

        397KB

        MD5

        0674953a6ce8e90fa5eaf5b3aa02acd3

        SHA1

        acad357cf763d76ecffd59510bfde652fb989489

        SHA256

        9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

        SHA512

        97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
        Filesize

        397KB

        MD5

        0674953a6ce8e90fa5eaf5b3aa02acd3

        SHA1

        acad357cf763d76ecffd59510bfde652fb989489

        SHA256

        9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

        SHA512

        97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        Filesize

        356KB

        MD5

        514c6396bc83dc88a5b4a92d2dfade3c

        SHA1

        5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

        SHA256

        d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

        SHA512

        c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        Filesize

        356KB

        MD5

        514c6396bc83dc88a5b4a92d2dfade3c

        SHA1

        5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

        SHA256

        d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

        SHA512

        c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

      • memory/1564-138-0x0000000004960000-0x00000000049E8000-memory.dmp
        Filesize

        544KB

      • memory/1564-150-0x0000000000400000-0x0000000002BD8000-memory.dmp
        Filesize

        39.8MB

      • memory/4064-149-0x0000000000AB0000-0x0000000000ABA000-memory.dmp
        Filesize

        40KB

      • memory/4172-196-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-208-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-160-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-161-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-162-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-164-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-166-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-168-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-170-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-172-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-174-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-176-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-178-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-180-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-182-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-184-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-186-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-188-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-190-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-192-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-194-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-158-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-198-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-200-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-202-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-204-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-206-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-159-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-210-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-212-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-214-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-216-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-218-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-220-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-222-0x0000000004F50000-0x0000000004F8E000-memory.dmp
        Filesize

        248KB

      • memory/4172-1068-0x00000000078D0000-0x0000000007EE8000-memory.dmp
        Filesize

        6.1MB

      • memory/4172-1069-0x0000000007F70000-0x000000000807A000-memory.dmp
        Filesize

        1.0MB

      • memory/4172-1070-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/4172-1071-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/4172-1072-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-1074-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-1075-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-1076-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-1078-0x00000000083C0000-0x0000000008426000-memory.dmp
        Filesize

        408KB

      • memory/4172-1079-0x0000000008A70000-0x0000000008B02000-memory.dmp
        Filesize

        584KB

      • memory/4172-1080-0x0000000008B60000-0x0000000008BD6000-memory.dmp
        Filesize

        472KB

      • memory/4172-1081-0x0000000008BF0000-0x0000000008C40000-memory.dmp
        Filesize

        320KB

      • memory/4172-1082-0x0000000009F00000-0x000000000A0C2000-memory.dmp
        Filesize

        1.8MB

      • memory/4172-1083-0x000000000A0E0000-0x000000000A60C000-memory.dmp
        Filesize

        5.2MB

      • memory/4172-1084-0x0000000004F00000-0x0000000004F10000-memory.dmp
        Filesize

        64KB

      • memory/4172-157-0x00000000072F0000-0x0000000007894000-memory.dmp
        Filesize

        5.6MB

      • memory/4172-156-0x0000000002C60000-0x0000000002CAB000-memory.dmp
        Filesize

        300KB

      • memory/4924-1091-0x0000000000910000-0x0000000000942000-memory.dmp
        Filesize

        200KB

      • memory/4924-1093-0x00000000051D0000-0x00000000051E0000-memory.dmp
        Filesize

        64KB