Analysis

  • max time kernel
    77s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 10:30

General

  • Target

    e47392daf846a81f01d78dc4930c746613ab92f1d56c6d68d414da2bd6e297c7.exe

  • Size

    680KB

  • MD5

    6bd5f6d64c8cc9ebad68e469c356ee2c

  • SHA1

    bdf33a4dc4301ed0313a8424c363ce11f6e89531

  • SHA256

    e47392daf846a81f01d78dc4930c746613ab92f1d56c6d68d414da2bd6e297c7

  • SHA512

    db3f064ddf7ab694f5e148056bd04dd234aac22b4a17503b9e2e0f4365d8870a6116cc0b4c772e16903583b6d823d4eb62c7848a86a3dee25afdd8597ae623a8

  • SSDEEP

    12288:3d898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:3T08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e47392daf846a81f01d78dc4930c746613ab92f1d56c6d68d414da2bd6e297c7.exe
    "C:\Users\Admin\AppData\Local\Temp\e47392daf846a81f01d78dc4930c746613ab92f1d56c6d68d414da2bd6e297c7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 1352
          4⤵
          • Program crash
          PID:1228
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 132
      2⤵
      • Program crash
      PID:4876
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2944 -ip 2944
    1⤵
      PID:4164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3040 -ip 3040
      1⤵
        PID:4056

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
        Filesize

        396KB

        MD5

        c7862c80a78bedc7318792a04865087f

        SHA1

        7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

        SHA256

        8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

        SHA512

        da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        Filesize

        355KB

        MD5

        3ec1f598da845cd62d13f4e94d836892

        SHA1

        a7e298c415a068e7b0f5ec114e7066ef883ed31d

        SHA256

        73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

        SHA512

        bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

      • memory/1704-149-0x0000000000EB0000-0x0000000000EBA000-memory.dmp
        Filesize

        40KB

      • memory/2944-196-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-204-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-158-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-159-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-161-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-163-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-164-0x0000000007180000-0x0000000007190000-memory.dmp
        Filesize

        64KB

      • memory/2944-167-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-166-0x0000000007180000-0x0000000007190000-memory.dmp
        Filesize

        64KB

      • memory/2944-169-0x0000000007180000-0x0000000007190000-memory.dmp
        Filesize

        64KB

      • memory/2944-170-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-172-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-174-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-176-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-178-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-180-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-182-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-184-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-186-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-188-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-190-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-192-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-194-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-156-0x0000000002B90000-0x0000000002BDB000-memory.dmp
        Filesize

        300KB

      • memory/2944-198-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-200-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-202-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-157-0x0000000007190000-0x0000000007734000-memory.dmp
        Filesize

        5.6MB

      • memory/2944-206-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-208-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-210-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-212-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-214-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-216-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-218-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-220-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-222-0x0000000007740000-0x000000000777E000-memory.dmp
        Filesize

        248KB

      • memory/2944-1067-0x00000000078D0000-0x0000000007EE8000-memory.dmp
        Filesize

        6.1MB

      • memory/2944-1068-0x0000000007F70000-0x000000000807A000-memory.dmp
        Filesize

        1.0MB

      • memory/2944-1069-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/2944-1070-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/2944-1071-0x0000000007180000-0x0000000007190000-memory.dmp
        Filesize

        64KB

      • memory/2944-1074-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/2944-1075-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/2944-1077-0x0000000007180000-0x0000000007190000-memory.dmp
        Filesize

        64KB

      • memory/2944-1076-0x0000000007180000-0x0000000007190000-memory.dmp
        Filesize

        64KB

      • memory/2944-1078-0x0000000008C80000-0x0000000008E42000-memory.dmp
        Filesize

        1.8MB

      • memory/2944-1079-0x0000000008E60000-0x000000000938C000-memory.dmp
        Filesize

        5.2MB

      • memory/2944-1080-0x0000000009610000-0x0000000009686000-memory.dmp
        Filesize

        472KB

      • memory/2944-1081-0x0000000009690000-0x00000000096E0000-memory.dmp
        Filesize

        320KB

      • memory/2944-1084-0x0000000007180000-0x0000000007190000-memory.dmp
        Filesize

        64KB

      • memory/3040-141-0x0000000002E80000-0x0000000002F08000-memory.dmp
        Filesize

        544KB

      • memory/3040-150-0x0000000000400000-0x0000000002BD8000-memory.dmp
        Filesize

        39.8MB

      • memory/4540-1089-0x0000000000050000-0x0000000000082000-memory.dmp
        Filesize

        200KB

      • memory/4540-1090-0x0000000004960000-0x0000000004970000-memory.dmp
        Filesize

        64KB