Analysis

  • max time kernel
    143s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 11:52

General

  • Target

    4236f9aef868714caacedf8dc14a3da593200416179d92df535acd5132bd24de.exe

  • Size

    680KB

  • MD5

    8be18ad8807f6964e033d22fbbb72aca

  • SHA1

    91f639fa3f20c1d8a6b79de491aceca7cdd1b603

  • SHA256

    4236f9aef868714caacedf8dc14a3da593200416179d92df535acd5132bd24de

  • SHA512

    16f8e5f1a6ccee105dd2dbd32c63ef75b3f75365ffeeba2f584301302a966feb2e4735cf45ff0c37821884e29a1f177146cb12d31aa47b89c09693843135f020

  • SSDEEP

    12288:CmMzFXFWH+sb7gsOV4Fcie32MPCXBCL2y/EArnF7mUeqlBCKVO2Ri:W2HD26KieG1Xs/E6F7mJqlBCKHI

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 31 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4236f9aef868714caacedf8dc14a3da593200416179d92df535acd5132bd24de.exe
    "C:\Users\Admin\AppData\Local\Temp\4236f9aef868714caacedf8dc14a3da593200416179d92df535acd5132bd24de.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3748
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1328
          4⤵
          • Program crash
          PID:4208
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 484
      2⤵
      • Program crash
      PID:380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2324 -ip 2324
    1⤵
      PID:348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4532 -ip 4532
      1⤵
        PID:4676

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
        Filesize

        397KB

        MD5

        0674953a6ce8e90fa5eaf5b3aa02acd3

        SHA1

        acad357cf763d76ecffd59510bfde652fb989489

        SHA256

        9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

        SHA512

        97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
        Filesize

        397KB

        MD5

        0674953a6ce8e90fa5eaf5b3aa02acd3

        SHA1

        acad357cf763d76ecffd59510bfde652fb989489

        SHA256

        9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

        SHA512

        97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        Filesize

        356KB

        MD5

        514c6396bc83dc88a5b4a92d2dfade3c

        SHA1

        5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

        SHA256

        d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

        SHA512

        c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        Filesize

        356KB

        MD5

        514c6396bc83dc88a5b4a92d2dfade3c

        SHA1

        5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

        SHA256

        d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

        SHA512

        c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

      • memory/2040-1092-0x0000000005590000-0x00000000055A0000-memory.dmp
        Filesize

        64KB

      • memory/2040-1090-0x00000000009B0000-0x00000000009E2000-memory.dmp
        Filesize

        200KB

      • memory/2324-203-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-213-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-165-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-167-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-163-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-169-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-171-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-173-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-175-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-177-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-179-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-181-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-183-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-185-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-187-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-189-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-191-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-193-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-195-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-197-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-199-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-201-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-161-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/2324-205-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-207-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-209-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-211-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-162-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-215-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-217-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-219-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-221-0x0000000007130000-0x000000000716E000-memory.dmp
        Filesize

        248KB

      • memory/2324-1068-0x00000000078F0000-0x0000000007F08000-memory.dmp
        Filesize

        6.1MB

      • memory/2324-1069-0x0000000007F70000-0x000000000807A000-memory.dmp
        Filesize

        1.0MB

      • memory/2324-1070-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/2324-1071-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/2324-1072-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/2324-1075-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/2324-1076-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/2324-1077-0x0000000008C60000-0x0000000008CD6000-memory.dmp
        Filesize

        472KB

      • memory/2324-1078-0x0000000008CF0000-0x0000000008D40000-memory.dmp
        Filesize

        320KB

      • memory/2324-1079-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/2324-1080-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/2324-1081-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/2324-1082-0x0000000008D80000-0x0000000008F42000-memory.dmp
        Filesize

        1.8MB

      • memory/2324-1083-0x0000000008F50000-0x000000000947C000-memory.dmp
        Filesize

        5.2MB

      • memory/2324-1085-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/2324-159-0x0000000002C60000-0x0000000002CAB000-memory.dmp
        Filesize

        300KB

      • memory/2324-160-0x00000000071F0000-0x0000000007200000-memory.dmp
        Filesize

        64KB

      • memory/2324-158-0x0000000007200000-0x00000000077A4000-memory.dmp
        Filesize

        5.6MB

      • memory/3748-149-0x0000000000450000-0x000000000045A000-memory.dmp
        Filesize

        40KB

      • memory/3748-151-0x000000001AF60000-0x000000001B0AE000-memory.dmp
        Filesize

        1.3MB

      • memory/3748-153-0x000000001AF60000-0x000000001B0AE000-memory.dmp
        Filesize

        1.3MB

      • memory/4532-138-0x0000000004930000-0x00000000049B8000-memory.dmp
        Filesize

        544KB

      • memory/4532-150-0x0000000000400000-0x0000000002BD8000-memory.dmp
        Filesize

        39.8MB