Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 12:09

General

  • Target

    bc7cf9aecbf50d0ae874df2665b8ca1e3cd4be717ce8a6d11a6ad5d965042d15.exe

  • Size

    539KB

  • MD5

    31fb9f4ea5c4bd08c8b070e39ef3e0f8

  • SHA1

    4bf706a5124d4044854f1ff5391874b7b4501c9b

  • SHA256

    bc7cf9aecbf50d0ae874df2665b8ca1e3cd4be717ce8a6d11a6ad5d965042d15

  • SHA512

    58b7fabbb536ea73d06d89564577c1a711e9617bb7dd908ec97dbf55dfa891ba9ac7fceaea6ce9257cce256325cbcf73f79eb8e6e5901d223f01fbeb8b324931

  • SSDEEP

    12288:kMr9y90m6OjF3xeeX4+x1Ss9ULQgCW2neBb9M9q:5ySCtbMQFkIq

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc7cf9aecbf50d0ae874df2665b8ca1e3cd4be717ce8a6d11a6ad5d965042d15.exe
    "C:\Users\Admin\AppData\Local\Temp\bc7cf9aecbf50d0ae874df2665b8ca1e3cd4be717ce8a6d11a6ad5d965042d15.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8581.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8581.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1199.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1199.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5100
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1324.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1324.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1000
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 1356
          4⤵
          • Program crash
          PID:4172
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si804953.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si804953.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1000 -ip 1000
    1⤵
      PID:2204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si804953.exe
      Filesize

      175KB

      MD5

      7c11dfe7837f2079d50113de0e973682

      SHA1

      fae072addd4d56ab67d08ab82da4aac5d7223960

      SHA256

      442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

      SHA512

      06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si804953.exe
      Filesize

      175KB

      MD5

      7c11dfe7837f2079d50113de0e973682

      SHA1

      fae072addd4d56ab67d08ab82da4aac5d7223960

      SHA256

      442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

      SHA512

      06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8581.exe
      Filesize

      397KB

      MD5

      8e9c7a0c68eefaf42e670bb809d8ac4a

      SHA1

      fc24919881fe17ae0c99feedbe9fb6c79c62f75b

      SHA256

      39f26d86ae219a38f7e89eeaaf2a7bff2a36e2277116bdec482387cb5fec3ec2

      SHA512

      9812a4a24eb973d39e2706d188ecacaf6e17bdd0d0def02969f839ce8128617858f8d248e6fa6f9f962823617d1f03e2b62b99bc16ea6bb181e8ba1ee71484eb

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8581.exe
      Filesize

      397KB

      MD5

      8e9c7a0c68eefaf42e670bb809d8ac4a

      SHA1

      fc24919881fe17ae0c99feedbe9fb6c79c62f75b

      SHA256

      39f26d86ae219a38f7e89eeaaf2a7bff2a36e2277116bdec482387cb5fec3ec2

      SHA512

      9812a4a24eb973d39e2706d188ecacaf6e17bdd0d0def02969f839ce8128617858f8d248e6fa6f9f962823617d1f03e2b62b99bc16ea6bb181e8ba1ee71484eb

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1199.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1199.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1324.exe
      Filesize

      356KB

      MD5

      32b403d484ee00cc050a2a448cd5a6c2

      SHA1

      9bf9572ed6a4a1e682e8a44edde63a2ab5aaae81

      SHA256

      d1e783375303f583f5014794e50e35b4b2c1b204ee69aad0ef4648d8b3989350

      SHA512

      148e8eb4872575c0052e544d2275a40fca837339929db84a15a7b4a21fe599f084eec35523a785d34261589b040db47de8d3b2ff630c9d9c796c20fedcf798d0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1324.exe
      Filesize

      356KB

      MD5

      32b403d484ee00cc050a2a448cd5a6c2

      SHA1

      9bf9572ed6a4a1e682e8a44edde63a2ab5aaae81

      SHA256

      d1e783375303f583f5014794e50e35b4b2c1b204ee69aad0ef4648d8b3989350

      SHA512

      148e8eb4872575c0052e544d2275a40fca837339929db84a15a7b4a21fe599f084eec35523a785d34261589b040db47de8d3b2ff630c9d9c796c20fedcf798d0

    • memory/1000-153-0x00000000074A0000-0x0000000007A44000-memory.dmp
      Filesize

      5.6MB

    • memory/1000-154-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-157-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-155-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-159-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-162-0x0000000002CA0000-0x0000000002CEB000-memory.dmp
      Filesize

      300KB

    • memory/1000-161-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-165-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-164-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/1000-166-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/1000-168-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-169-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/1000-171-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-173-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-175-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-177-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-179-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-181-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-183-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-185-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-187-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-189-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-191-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-193-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-195-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-197-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-199-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-201-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-203-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-205-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-207-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-209-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-211-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-213-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-215-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-217-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-219-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-221-0x00000000072E0000-0x000000000731E000-memory.dmp
      Filesize

      248KB

    • memory/1000-1064-0x0000000007A50000-0x0000000008068000-memory.dmp
      Filesize

      6.1MB

    • memory/1000-1065-0x0000000008070000-0x000000000817A000-memory.dmp
      Filesize

      1.0MB

    • memory/1000-1066-0x00000000073C0000-0x00000000073D2000-memory.dmp
      Filesize

      72KB

    • memory/1000-1067-0x00000000073E0000-0x000000000741C000-memory.dmp
      Filesize

      240KB

    • memory/1000-1068-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/1000-1070-0x00000000083C0000-0x0000000008452000-memory.dmp
      Filesize

      584KB

    • memory/1000-1071-0x0000000008460000-0x00000000084C6000-memory.dmp
      Filesize

      408KB

    • memory/1000-1072-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/1000-1073-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/1000-1074-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/1000-1075-0x0000000008C80000-0x0000000008CF6000-memory.dmp
      Filesize

      472KB

    • memory/1000-1076-0x0000000008D10000-0x0000000008D60000-memory.dmp
      Filesize

      320KB

    • memory/1000-1077-0x0000000008EB0000-0x0000000009072000-memory.dmp
      Filesize

      1.8MB

    • memory/1000-1078-0x0000000009080000-0x00000000095AC000-memory.dmp
      Filesize

      5.2MB

    • memory/1000-1079-0x0000000007490000-0x00000000074A0000-memory.dmp
      Filesize

      64KB

    • memory/2780-1085-0x00000000007A0000-0x00000000007D2000-memory.dmp
      Filesize

      200KB

    • memory/2780-1086-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/5100-147-0x0000000000850000-0x000000000085A000-memory.dmp
      Filesize

      40KB