Analysis

  • max time kernel
    145s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 08:02

General

  • Target

    382865f473f0fece1c8e73fe5b1617a1.exe

  • Size

    555KB

  • MD5

    382865f473f0fece1c8e73fe5b1617a1

  • SHA1

    b41baf828e4dd248828406e9bef4a8d15f400edf

  • SHA256

    55b9e0ede951ec0c2fd4d96303fe3574d02f0ab5dfe010a1e1da933603e5a6e9

  • SHA512

    4417fbb3de8ac7596fafbfea51780a2bdcef41a68f6312bd1b2220ab8634690fa2da89db8b1745afb51a46d928106ee5d7f1d4c7c3dac6938d96d38b03debad9

  • SSDEEP

    12288:UMr+y9073+kZDq+R1vt2lnsqzVBNPgOJzJT8PZx/KU6EYF:CyZF2vwlnnPLJdTq/56Ey

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

lida

C2

193.233.20.32:4125

Attributes
  • auth_value

    24052aa2e9b85984a98d80cf08623e8d

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\382865f473f0fece1c8e73fe5b1617a1.exe
    "C:\Users\Admin\AppData\Local\Temp\382865f473f0fece1c8e73fe5b1617a1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba0537.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba0537.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h14yj88.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h14yj88.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\inYjq03.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\inYjq03.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4492
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1348
          4⤵
          • Program crash
          PID:1092
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l50Ps12.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l50Ps12.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4492 -ip 4492
    1⤵
      PID:376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l50Ps12.exe
      Filesize

      175KB

      MD5

      6b06147bf5fd26306978a93fe83127a4

      SHA1

      7b14ff42f4441b985591ef5b7d4cc703f0bbcdfa

      SHA256

      11e6d45ae92fc4505f14f550d01d97a42fba91a999b900daf843251772c755e0

      SHA512

      603007d99e52da5739040fee891c193123dc5741985de1c3dde091dd07e759336ec749312e4ab95d05c1c6681f10e56b4e9aee67d633a97b6aa25c5119f4d6b4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l50Ps12.exe
      Filesize

      175KB

      MD5

      6b06147bf5fd26306978a93fe83127a4

      SHA1

      7b14ff42f4441b985591ef5b7d4cc703f0bbcdfa

      SHA256

      11e6d45ae92fc4505f14f550d01d97a42fba91a999b900daf843251772c755e0

      SHA512

      603007d99e52da5739040fee891c193123dc5741985de1c3dde091dd07e759336ec749312e4ab95d05c1c6681f10e56b4e9aee67d633a97b6aa25c5119f4d6b4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba0537.exe
      Filesize

      413KB

      MD5

      16a4028764fe211e2ffb6adf39ac063b

      SHA1

      c784725de77c7c16f10bcbfa8f9c0dd9b8c028d7

      SHA256

      219d50d7c6c37ac2d9c2b48d0bda63b3b769c9ca61f4aafbf0f4e7c9b88718bb

      SHA512

      839d40efa88f5cdffce53ee0ce1134b9145406c3e43b56933e26c3041a27aef70af52ab23aa1b9fe9db0fe2e363bc6fe52be25710aba5c32586381fd33caa7da

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba0537.exe
      Filesize

      413KB

      MD5

      16a4028764fe211e2ffb6adf39ac063b

      SHA1

      c784725de77c7c16f10bcbfa8f9c0dd9b8c028d7

      SHA256

      219d50d7c6c37ac2d9c2b48d0bda63b3b769c9ca61f4aafbf0f4e7c9b88718bb

      SHA512

      839d40efa88f5cdffce53ee0ce1134b9145406c3e43b56933e26c3041a27aef70af52ab23aa1b9fe9db0fe2e363bc6fe52be25710aba5c32586381fd33caa7da

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h14yj88.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h14yj88.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\inYjq03.exe
      Filesize

      387KB

      MD5

      9081be764dd41767dbc924f99e4d3a3c

      SHA1

      1a0d51745dfda972c1e9a6c5a3e076712d968ab7

      SHA256

      c389ece9969e10d2ee3b0cf75a51970a0a66d79c600900f76507a26f5e8c7ff6

      SHA512

      8d4086ab2a4f398109dc4ac937e55c601d2f16f3e3eab079a9911e06e98279972a0990560412df36730d1f960e29c38a7a810bf9cae96c0ea17f40c6ac115b89

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\inYjq03.exe
      Filesize

      387KB

      MD5

      9081be764dd41767dbc924f99e4d3a3c

      SHA1

      1a0d51745dfda972c1e9a6c5a3e076712d968ab7

      SHA256

      c389ece9969e10d2ee3b0cf75a51970a0a66d79c600900f76507a26f5e8c7ff6

      SHA512

      8d4086ab2a4f398109dc4ac937e55c601d2f16f3e3eab079a9911e06e98279972a0990560412df36730d1f960e29c38a7a810bf9cae96c0ea17f40c6ac115b89

    • memory/524-1086-0x00000000000B0000-0x00000000000E2000-memory.dmp
      Filesize

      200KB

    • memory/524-1087-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/2884-147-0x00000000003D0000-0x00000000003DA000-memory.dmp
      Filesize

      40KB

    • memory/4492-187-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-203-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-155-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/4492-157-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/4492-156-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/4492-158-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-159-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-161-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-163-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-165-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-167-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-169-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-171-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-173-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-175-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-177-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-183-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-181-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-179-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-185-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-189-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-153-0x0000000007250000-0x00000000077F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4492-191-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-193-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-195-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-197-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-199-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-154-0x0000000002B90000-0x0000000002BDB000-memory.dmp
      Filesize

      300KB

    • memory/4492-205-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-201-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-207-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-209-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-211-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-213-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-215-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-217-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-219-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-221-0x0000000004E20000-0x0000000004E5F000-memory.dmp
      Filesize

      252KB

    • memory/4492-1064-0x0000000007900000-0x0000000007F18000-memory.dmp
      Filesize

      6.1MB

    • memory/4492-1065-0x0000000007F70000-0x000000000807A000-memory.dmp
      Filesize

      1.0MB

    • memory/4492-1066-0x00000000080B0000-0x00000000080C2000-memory.dmp
      Filesize

      72KB

    • memory/4492-1067-0x00000000080D0000-0x000000000810C000-memory.dmp
      Filesize

      240KB

    • memory/4492-1068-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/4492-1070-0x00000000083C0000-0x0000000008452000-memory.dmp
      Filesize

      584KB

    • memory/4492-1071-0x0000000008460000-0x00000000084C6000-memory.dmp
      Filesize

      408KB

    • memory/4492-1072-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/4492-1073-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/4492-1074-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/4492-1075-0x00000000049F0000-0x0000000004A66000-memory.dmp
      Filesize

      472KB

    • memory/4492-1076-0x0000000009F20000-0x0000000009F70000-memory.dmp
      Filesize

      320KB

    • memory/4492-1077-0x0000000009F80000-0x000000000A142000-memory.dmp
      Filesize

      1.8MB

    • memory/4492-1078-0x000000000A150000-0x000000000A67C000-memory.dmp
      Filesize

      5.2MB

    • memory/4492-1079-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB