Analysis

  • max time kernel
    136s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 10:32

General

  • Target

    81caeede3accaf643daba09ce1f36acc4aa3b4540de946b5aadc096522fd5b10.exe

  • Size

    539KB

  • MD5

    740c18a768d4cd49adf87ff707da7dd4

  • SHA1

    c806be035d1c9ade7afabf04794adff9310c136b

  • SHA256

    81caeede3accaf643daba09ce1f36acc4aa3b4540de946b5aadc096522fd5b10

  • SHA512

    87bfc9f9e3b88e4b29b79d8096f85f04f927bad163d8ffb0d7b6313027b03c79eaa26de72db1a9036b59b1a7c0e2e342e9e92f594bcde470673ee7c070aa5879

  • SSDEEP

    12288:DMrIy90Ow0PcMs+SZrQ1nZ1F8xYZBtYbxTI4+vc6Oz:ryY0kMfSZ21YFeE6c

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81caeede3accaf643daba09ce1f36acc4aa3b4540de946b5aadc096522fd5b10.exe
    "C:\Users\Admin\AppData\Local\Temp\81caeede3accaf643daba09ce1f36acc4aa3b4540de946b5aadc096522fd5b10.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5905.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5905.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6358.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6358.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2160
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0953.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0953.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 1352
          4⤵
          • Program crash
          PID:648
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si960960.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si960960.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4708
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3236 -ip 3236
    1⤵
      PID:4180
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start wuauserv
      1⤵
      • Launches sc.exe
      PID:2104

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si960960.exe
      Filesize

      175KB

      MD5

      7c11dfe7837f2079d50113de0e973682

      SHA1

      fae072addd4d56ab67d08ab82da4aac5d7223960

      SHA256

      442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

      SHA512

      06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si960960.exe
      Filesize

      175KB

      MD5

      7c11dfe7837f2079d50113de0e973682

      SHA1

      fae072addd4d56ab67d08ab82da4aac5d7223960

      SHA256

      442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

      SHA512

      06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5905.exe
      Filesize

      397KB

      MD5

      0be2eb4e87d4f2f02405099c97e751f3

      SHA1

      f00ca2ed0b7cfbd6f4f55e63d9039b5736d857ec

      SHA256

      d497abaac9f6b8dc26c09474a51a6b7284e1decf1db311c1cb9e915dcc49676f

      SHA512

      5f275addbd00111331585455fb98598c47f99f903733fe025c0c07740ddd95dd57e057e90f3eebb0056a76eb126f1fb58ce1f30c99be26233da2db61d26a27f6

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5905.exe
      Filesize

      397KB

      MD5

      0be2eb4e87d4f2f02405099c97e751f3

      SHA1

      f00ca2ed0b7cfbd6f4f55e63d9039b5736d857ec

      SHA256

      d497abaac9f6b8dc26c09474a51a6b7284e1decf1db311c1cb9e915dcc49676f

      SHA512

      5f275addbd00111331585455fb98598c47f99f903733fe025c0c07740ddd95dd57e057e90f3eebb0056a76eb126f1fb58ce1f30c99be26233da2db61d26a27f6

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6358.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6358.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0953.exe
      Filesize

      355KB

      MD5

      c3e545a8e887e7e053466e4229f98019

      SHA1

      a3f0eabdbfe8a83c4dcebbfbc3f16d7a339af891

      SHA256

      6a0560889cbcb937bacd33ee1b450698ef05798ba1ef6945e1a28e6a9943c385

      SHA512

      51390d6e0918daa0d6ad5921ed01534ad12246298ad287def240560bf0cd4ebba230d8b90371b10317e2040556fde0941c0904bc853391971e895337ee3d5601

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0953.exe
      Filesize

      355KB

      MD5

      c3e545a8e887e7e053466e4229f98019

      SHA1

      a3f0eabdbfe8a83c4dcebbfbc3f16d7a339af891

      SHA256

      6a0560889cbcb937bacd33ee1b450698ef05798ba1ef6945e1a28e6a9943c385

      SHA512

      51390d6e0918daa0d6ad5921ed01534ad12246298ad287def240560bf0cd4ebba230d8b90371b10317e2040556fde0941c0904bc853391971e895337ee3d5601

    • memory/2160-147-0x00000000002F0000-0x00000000002FA000-memory.dmp
      Filesize

      40KB

    • memory/3236-153-0x0000000007190000-0x0000000007734000-memory.dmp
      Filesize

      5.6MB

    • memory/3236-154-0x0000000004510000-0x000000000455B000-memory.dmp
      Filesize

      300KB

    • memory/3236-155-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3236-157-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3236-158-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-156-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-160-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-162-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-164-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-166-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-168-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-170-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-172-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-174-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-176-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-178-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-180-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-182-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-184-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-186-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-188-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-190-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-192-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-194-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-196-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-198-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-200-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-202-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-204-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-206-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-208-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-210-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-212-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-214-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-216-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-218-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-220-0x0000000007780000-0x00000000077BE000-memory.dmp
      Filesize

      248KB

    • memory/3236-1063-0x0000000007900000-0x0000000007F18000-memory.dmp
      Filesize

      6.1MB

    • memory/3236-1064-0x0000000007F70000-0x000000000807A000-memory.dmp
      Filesize

      1.0MB

    • memory/3236-1065-0x00000000080B0000-0x00000000080C2000-memory.dmp
      Filesize

      72KB

    • memory/3236-1066-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3236-1067-0x00000000080D0000-0x000000000810C000-memory.dmp
      Filesize

      240KB

    • memory/3236-1069-0x00000000083C0000-0x0000000008452000-memory.dmp
      Filesize

      584KB

    • memory/3236-1070-0x0000000008460000-0x00000000084C6000-memory.dmp
      Filesize

      408KB

    • memory/3236-1071-0x0000000008B80000-0x0000000008D42000-memory.dmp
      Filesize

      1.8MB

    • memory/3236-1072-0x0000000008D60000-0x000000000928C000-memory.dmp
      Filesize

      5.2MB

    • memory/3236-1073-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3236-1074-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3236-1075-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3236-1076-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3236-1077-0x0000000009610000-0x0000000009686000-memory.dmp
      Filesize

      472KB

    • memory/3236-1078-0x0000000009690000-0x00000000096E0000-memory.dmp
      Filesize

      320KB

    • memory/4708-1084-0x0000000000990000-0x00000000009C2000-memory.dmp
      Filesize

      200KB

    • memory/4708-1085-0x0000000005260000-0x0000000005270000-memory.dmp
      Filesize

      64KB