Analysis

  • max time kernel
    76s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 10:47

General

  • Target

    3254681c39c8b8c3f02a793ecc7cced6d8f98b38a6405fc9d431736a024ff83a.exe

  • Size

    539KB

  • MD5

    cdecbd222c515d6037c3e67df19653d1

  • SHA1

    c064645df0e6d86de0560391523a47f3fb6d8958

  • SHA256

    3254681c39c8b8c3f02a793ecc7cced6d8f98b38a6405fc9d431736a024ff83a

  • SHA512

    3e30836df3807b0695d4630ab3cecf40be69abfdb2970dbd44fab9a9db6054145ccf991ccd32831a82f6a63a2416a6ce4d6a05062d4f7ae5ea29d01401bc5546

  • SSDEEP

    12288:+MrIy90QiUKzznhnMgPawJgNn7YoxnI4+Jbtp2+hRFffXCOGkEm0t:6yLiUKfhMgywe7Y4yJvnSNm0t

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3254681c39c8b8c3f02a793ecc7cced6d8f98b38a6405fc9d431736a024ff83a.exe
    "C:\Users\Admin\AppData\Local\Temp\3254681c39c8b8c3f02a793ecc7cced6d8f98b38a6405fc9d431736a024ff83a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7232.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7232.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2772.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2772.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2744
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9452.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9452.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 1800
          4⤵
          • Program crash
          PID:4476
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si361829.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si361829.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 3460 -ip 3460
    1⤵
      PID:5004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si361829.exe
      Filesize

      175KB

      MD5

      7c11dfe7837f2079d50113de0e973682

      SHA1

      fae072addd4d56ab67d08ab82da4aac5d7223960

      SHA256

      442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

      SHA512

      06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si361829.exe
      Filesize

      175KB

      MD5

      7c11dfe7837f2079d50113de0e973682

      SHA1

      fae072addd4d56ab67d08ab82da4aac5d7223960

      SHA256

      442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

      SHA512

      06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7232.exe
      Filesize

      397KB

      MD5

      b4c03ac70742ca7aa5ac94f4e552c29c

      SHA1

      4dae65af51bbc3841ecad7afde476dfeddcdd353

      SHA256

      44cb5489bf3eaf82eedf2b851cd03aea612bd8eaa290955220bb14a3640415e8

      SHA512

      4da67ba938f92f3ff0d8ffd797d7dd132f7fd7daf017af02535727173b73d43450d73dd82b8e082e464e431ff3323a425b4ed4e84a49b738e765d474e3b99f9b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio7232.exe
      Filesize

      397KB

      MD5

      b4c03ac70742ca7aa5ac94f4e552c29c

      SHA1

      4dae65af51bbc3841ecad7afde476dfeddcdd353

      SHA256

      44cb5489bf3eaf82eedf2b851cd03aea612bd8eaa290955220bb14a3640415e8

      SHA512

      4da67ba938f92f3ff0d8ffd797d7dd132f7fd7daf017af02535727173b73d43450d73dd82b8e082e464e431ff3323a425b4ed4e84a49b738e765d474e3b99f9b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2772.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2772.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9452.exe
      Filesize

      355KB

      MD5

      7a3cf731aeaa3024b2e5c8e02fa60ed4

      SHA1

      eb418a0c650612c978507a18bc380627c929950d

      SHA256

      05a9be23f5ef5f7c03d8953026aaf0dd1efe5a3d795d4948f6f254e865c1b9e6

      SHA512

      491207cdd3e9ec3089f23d76718063ac8630f8c1e250432d46a69b8a1881dc29532bb67ace22d9b666a5b7be9b72eb392cf4a177622685e0e5ab97c5bb190599

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9452.exe
      Filesize

      355KB

      MD5

      7a3cf731aeaa3024b2e5c8e02fa60ed4

      SHA1

      eb418a0c650612c978507a18bc380627c929950d

      SHA256

      05a9be23f5ef5f7c03d8953026aaf0dd1efe5a3d795d4948f6f254e865c1b9e6

      SHA512

      491207cdd3e9ec3089f23d76718063ac8630f8c1e250432d46a69b8a1881dc29532bb67ace22d9b666a5b7be9b72eb392cf4a177622685e0e5ab97c5bb190599

    • memory/2744-147-0x0000000000A40000-0x0000000000A4A000-memory.dmp
      Filesize

      40KB

    • memory/3460-153-0x0000000007120000-0x00000000076C4000-memory.dmp
      Filesize

      5.6MB

    • memory/3460-154-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-155-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-158-0x0000000002BB0000-0x0000000002BFB000-memory.dmp
      Filesize

      300KB

    • memory/3460-157-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-161-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/3460-162-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-160-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/3460-164-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/3460-165-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-167-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-169-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-171-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-173-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-175-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-177-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-179-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-181-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-183-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-185-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-187-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-189-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-191-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-193-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-195-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-197-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-199-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-201-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-203-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-205-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-207-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-209-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-211-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-213-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-215-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-217-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-219-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-221-0x0000000007710000-0x000000000774E000-memory.dmp
      Filesize

      248KB

    • memory/3460-1064-0x00000000078D0000-0x0000000007EE8000-memory.dmp
      Filesize

      6.1MB

    • memory/3460-1065-0x0000000007F70000-0x000000000807A000-memory.dmp
      Filesize

      1.0MB

    • memory/3460-1067-0x00000000080B0000-0x00000000080C2000-memory.dmp
      Filesize

      72KB

    • memory/3460-1066-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/3460-1068-0x00000000080D0000-0x000000000810C000-memory.dmp
      Filesize

      240KB

    • memory/3460-1070-0x00000000083C0000-0x0000000008452000-memory.dmp
      Filesize

      584KB

    • memory/3460-1071-0x0000000008460000-0x00000000084C6000-memory.dmp
      Filesize

      408KB

    • memory/3460-1072-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/3460-1073-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/3460-1074-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/3460-1075-0x0000000008F10000-0x0000000008F86000-memory.dmp
      Filesize

      472KB

    • memory/3460-1076-0x0000000008F90000-0x0000000008FE0000-memory.dmp
      Filesize

      320KB

    • memory/3460-1077-0x0000000008FF0000-0x00000000091B2000-memory.dmp
      Filesize

      1.8MB

    • memory/3460-1078-0x00000000091C0000-0x00000000096EC000-memory.dmp
      Filesize

      5.2MB

    • memory/3920-1084-0x0000000000670000-0x00000000006A2000-memory.dmp
      Filesize

      200KB

    • memory/3920-1085-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB