Analysis

  • max time kernel
    76s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 13:38

General

  • Target

    f765ad386d2fb27c00a4cd291bf56cf07af94c1ad558e13ef456d077bc44710b.exe

  • Size

    683KB

  • MD5

    269971bb5c0775cd1d923b4ca4c09184

  • SHA1

    6f310f9dc4fd3febd5510bdbeb590b4980eaefb6

  • SHA256

    f765ad386d2fb27c00a4cd291bf56cf07af94c1ad558e13ef456d077bc44710b

  • SHA512

    83993685215f0415026516f9da6257933de7a75dff492d8de698fae353a01fbb422d252cbde4ac958af46c3809d7686f3d610d73100df01c8830c6dafec8d6e2

  • SSDEEP

    12288:ea1/Bcuj0BmeF0ro69uQ1An3M65EUwd9pnAYFbHTtn6XtJSYr317NkExf:eanIEBrh9uQ1Ycp7pFbHymkJNp

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f765ad386d2fb27c00a4cd291bf56cf07af94c1ad558e13ef456d077bc44710b.exe
    "C:\Users\Admin\AppData\Local\Temp\f765ad386d2fb27c00a4cd291bf56cf07af94c1ad558e13ef456d077bc44710b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:100
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4580
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4080
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1784
          4⤵
          • Program crash
          PID:4468
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1560 -s 440
      2⤵
      • Program crash
      PID:3020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4080 -ip 4080
    1⤵
      PID:1808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1560 -ip 1560
      1⤵
        PID:1312

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
        Filesize

        175KB

        MD5

        7c11dfe7837f2079d50113de0e973682

        SHA1

        fae072addd4d56ab67d08ab82da4aac5d7223960

        SHA256

        442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

        SHA512

        06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
        Filesize

        397KB

        MD5

        0674953a6ce8e90fa5eaf5b3aa02acd3

        SHA1

        acad357cf763d76ecffd59510bfde652fb989489

        SHA256

        9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

        SHA512

        97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
        Filesize

        397KB

        MD5

        0674953a6ce8e90fa5eaf5b3aa02acd3

        SHA1

        acad357cf763d76ecffd59510bfde652fb989489

        SHA256

        9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

        SHA512

        97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        Filesize

        356KB

        MD5

        514c6396bc83dc88a5b4a92d2dfade3c

        SHA1

        5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

        SHA256

        d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

        SHA512

        c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        Filesize

        356KB

        MD5

        514c6396bc83dc88a5b4a92d2dfade3c

        SHA1

        5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

        SHA256

        d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

        SHA512

        c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

      • memory/1560-149-0x00000000048B0000-0x0000000004938000-memory.dmp
        Filesize

        544KB

      • memory/1560-150-0x0000000000400000-0x0000000002BD9000-memory.dmp
        Filesize

        39.8MB

      • memory/4080-194-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-204-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-158-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-159-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-161-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-163-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-165-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-167-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-169-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-172-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4080-176-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4080-174-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4080-175-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-178-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-171-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-180-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-182-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-184-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-186-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-188-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-190-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-192-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-156-0x0000000002D90000-0x0000000002DDB000-memory.dmp
        Filesize

        300KB

      • memory/4080-196-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-198-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-200-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-202-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-157-0x00000000073C0000-0x0000000007964000-memory.dmp
        Filesize

        5.6MB

      • memory/4080-206-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-208-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-210-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-212-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-214-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-216-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-218-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-220-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-222-0x00000000072C0000-0x00000000072FE000-memory.dmp
        Filesize

        248KB

      • memory/4080-1067-0x0000000007970000-0x0000000007F88000-memory.dmp
        Filesize

        6.1MB

      • memory/4080-1068-0x0000000007F90000-0x000000000809A000-memory.dmp
        Filesize

        1.0MB

      • memory/4080-1069-0x00000000080B0000-0x00000000080C2000-memory.dmp
        Filesize

        72KB

      • memory/4080-1070-0x00000000080D0000-0x000000000810C000-memory.dmp
        Filesize

        240KB

      • memory/4080-1071-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4080-1074-0x00000000083C0000-0x0000000008452000-memory.dmp
        Filesize

        584KB

      • memory/4080-1075-0x0000000008460000-0x00000000084C6000-memory.dmp
        Filesize

        408KB

      • memory/4080-1076-0x0000000008B80000-0x0000000008BF6000-memory.dmp
        Filesize

        472KB

      • memory/4080-1077-0x0000000008C00000-0x0000000008C50000-memory.dmp
        Filesize

        320KB

      • memory/4080-1078-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4080-1079-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4080-1080-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4080-1081-0x0000000008EB0000-0x0000000009072000-memory.dmp
        Filesize

        1.8MB

      • memory/4080-1082-0x0000000009090000-0x00000000095BC000-memory.dmp
        Filesize

        5.2MB

      • memory/4080-1083-0x00000000073B0000-0x00000000073C0000-memory.dmp
        Filesize

        64KB

      • memory/4580-148-0x00000000001C0000-0x00000000001CA000-memory.dmp
        Filesize

        40KB

      • memory/4636-1090-0x0000000000D80000-0x0000000000DB2000-memory.dmp
        Filesize

        200KB

      • memory/4636-1091-0x0000000005920000-0x0000000005930000-memory.dmp
        Filesize

        64KB