Analysis

  • max time kernel
    59s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2023 20:38

General

  • Target

    456aa9748adb9ebcbdb06aee14d3bc9a50a9224acd766de16e5bfd94d6b194a1.exe

  • Size

    1.1MB

  • MD5

    1bd7e024f10135a4963e293d3bfa6567

  • SHA1

    1939c6c2daaab74d98048a7f870c85007df60f97

  • SHA256

    456aa9748adb9ebcbdb06aee14d3bc9a50a9224acd766de16e5bfd94d6b194a1

  • SHA512

    48eecac3670460636f97ebe3e5969edfa8944f25d37457a73770a8f56820f80522d8513c02c144236b4e1bccf5cc8c1eb7c74d738fb0687f5c39832d35584dd8

  • SSDEEP

    24576:4y5CxX92OxCQvBvUhZDkqq5xzgMRZA1dntojRpq:/0xX92DQvBvUbkqq5xcgAHton

Malware Config

Extracted

Family

redline

Botnet

linda

C2

185.161.248.75:4132

Attributes
  • auth_value

    21cdc21d041667b9c1679f88a1146770

Extracted

Family

redline

Botnet

horor

C2

185.161.248.75:4132

Attributes
  • auth_value

    b8d506fe48db15c38fb031d07f42d529

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\456aa9748adb9ebcbdb06aee14d3bc9a50a9224acd766de16e5bfd94d6b194a1.exe
    "C:\Users\Admin\AppData\Local\Temp\456aa9748adb9ebcbdb06aee14d3bc9a50a9224acd766de16e5bfd94d6b194a1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255156.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255156.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:532
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5309556.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5309556.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3740
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3922888.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3922888.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2632
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p7280318.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p7280318.exe
          4⤵
          • Executes dropped EXE
          PID:4692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 928
            5⤵
            • Program crash
            PID:5056
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r4944852.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r4944852.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4848
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r4944852.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r4944852.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1288
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s0310453.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s0310453.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3516
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s0310453.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s0310453.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of UnmapMainImage
        PID:1388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 12
          4⤵
          • Program crash
          PID:1276
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4692 -ip 4692
    1⤵
      PID:5108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1388 -ip 1388
      1⤵
        PID:2532

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\r4944852.exe.log
        Filesize

        425B

        MD5

        4eaca4566b22b01cd3bc115b9b0b2196

        SHA1

        e743e0792c19f71740416e7b3c061d9f1336bf94

        SHA256

        34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

        SHA512

        bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s0310453.exe
        Filesize

        961KB

        MD5

        d1e15f2527cf9ec03d1978de9e8e36a0

        SHA1

        52a4ed379e80c4f85befa9d68741fc7c56babb96

        SHA256

        3c0a35a0cf52021d1fae013ccb15b6350c6f874acd9489595ff21fe6f36d3ecd

        SHA512

        eda648bfdf83d95c3b2f288eb4213cd87fef58d26937922404f9d14ac9b1e49aa46bad16a590fc34f92b8da98396024142b03a12c299a07820ca502920aa7862

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s0310453.exe
        Filesize

        961KB

        MD5

        d1e15f2527cf9ec03d1978de9e8e36a0

        SHA1

        52a4ed379e80c4f85befa9d68741fc7c56babb96

        SHA256

        3c0a35a0cf52021d1fae013ccb15b6350c6f874acd9489595ff21fe6f36d3ecd

        SHA512

        eda648bfdf83d95c3b2f288eb4213cd87fef58d26937922404f9d14ac9b1e49aa46bad16a590fc34f92b8da98396024142b03a12c299a07820ca502920aa7862

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s0310453.exe
        Filesize

        961KB

        MD5

        d1e15f2527cf9ec03d1978de9e8e36a0

        SHA1

        52a4ed379e80c4f85befa9d68741fc7c56babb96

        SHA256

        3c0a35a0cf52021d1fae013ccb15b6350c6f874acd9489595ff21fe6f36d3ecd

        SHA512

        eda648bfdf83d95c3b2f288eb4213cd87fef58d26937922404f9d14ac9b1e49aa46bad16a590fc34f92b8da98396024142b03a12c299a07820ca502920aa7862

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255156.exe
        Filesize

        701KB

        MD5

        6d053bf112a532289efdc895e35f3f86

        SHA1

        6e5524ada6c6d01c2620d19466309b55928f2f2d

        SHA256

        a120ee38b9dad9162f7b292d76b6cd63f3724de4ca2ae129f441d30564ee38ce

        SHA512

        640d072c2e8c776050f5e2726ba0ffe80ad32b210b36cc5e3dc61b6f8453dce46183a236b129946849d382120b072556772ee8f61d14d2feb51f7acd87c5fc49

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255156.exe
        Filesize

        701KB

        MD5

        6d053bf112a532289efdc895e35f3f86

        SHA1

        6e5524ada6c6d01c2620d19466309b55928f2f2d

        SHA256

        a120ee38b9dad9162f7b292d76b6cd63f3724de4ca2ae129f441d30564ee38ce

        SHA512

        640d072c2e8c776050f5e2726ba0ffe80ad32b210b36cc5e3dc61b6f8453dce46183a236b129946849d382120b072556772ee8f61d14d2feb51f7acd87c5fc49

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r4944852.exe
        Filesize

        903KB

        MD5

        857e7bf4337c344b9856466be7d128b5

        SHA1

        424935fb9864028948d434325765e32ea8f02522

        SHA256

        2fedd220283c24caa40db39f6d158bcbdb182a931d7eff0c29b731625f57c467

        SHA512

        eb2c6f2230901f541e8d58c7125f35b84c9bea6fc3d859363b04e4c03c1ae66477cfe34effd05ecc6e30d9c8e55a41c851c63f7d11374ce0cca292ab564ac67f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r4944852.exe
        Filesize

        903KB

        MD5

        857e7bf4337c344b9856466be7d128b5

        SHA1

        424935fb9864028948d434325765e32ea8f02522

        SHA256

        2fedd220283c24caa40db39f6d158bcbdb182a931d7eff0c29b731625f57c467

        SHA512

        eb2c6f2230901f541e8d58c7125f35b84c9bea6fc3d859363b04e4c03c1ae66477cfe34effd05ecc6e30d9c8e55a41c851c63f7d11374ce0cca292ab564ac67f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r4944852.exe
        Filesize

        903KB

        MD5

        857e7bf4337c344b9856466be7d128b5

        SHA1

        424935fb9864028948d434325765e32ea8f02522

        SHA256

        2fedd220283c24caa40db39f6d158bcbdb182a931d7eff0c29b731625f57c467

        SHA512

        eb2c6f2230901f541e8d58c7125f35b84c9bea6fc3d859363b04e4c03c1ae66477cfe34effd05ecc6e30d9c8e55a41c851c63f7d11374ce0cca292ab564ac67f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5309556.exe
        Filesize

        305KB

        MD5

        dcc84ec343b1616609c187ffbd820d57

        SHA1

        70a5576ab70380b9866d47d2fd443bebe5669ef3

        SHA256

        2fb408576e614c99c043f0b2723044b122a2ce10cee3310471f0276cb398e620

        SHA512

        d607414acf90037005d3ecfecb658c26cc91981a121637ea816799dd90bc4367d48cb847d46b657f4a1f3ac313b33e5840744a0a64c9a9501085c3a54ab89507

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5309556.exe
        Filesize

        305KB

        MD5

        dcc84ec343b1616609c187ffbd820d57

        SHA1

        70a5576ab70380b9866d47d2fd443bebe5669ef3

        SHA256

        2fb408576e614c99c043f0b2723044b122a2ce10cee3310471f0276cb398e620

        SHA512

        d607414acf90037005d3ecfecb658c26cc91981a121637ea816799dd90bc4367d48cb847d46b657f4a1f3ac313b33e5840744a0a64c9a9501085c3a54ab89507

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3922888.exe
        Filesize

        184KB

        MD5

        988bc445f8a2d23cd31d8bf5b8629131

        SHA1

        16caab645f791ce12fdc9ac9f2bfb8f264ab0452

        SHA256

        2a66a96f22676653faf6d1be78d160268dd7e52a9ef22dbe5ecd59e64477ea87

        SHA512

        6d5b8336763328e05d15b9b82c5ca4a8f42236b10fc73894afc87c9564099353ea1d69cc962e94ea23b08c8501525643904d7e74849f69264a249afa20f6af1d

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3922888.exe
        Filesize

        184KB

        MD5

        988bc445f8a2d23cd31d8bf5b8629131

        SHA1

        16caab645f791ce12fdc9ac9f2bfb8f264ab0452

        SHA256

        2a66a96f22676653faf6d1be78d160268dd7e52a9ef22dbe5ecd59e64477ea87

        SHA512

        6d5b8336763328e05d15b9b82c5ca4a8f42236b10fc73894afc87c9564099353ea1d69cc962e94ea23b08c8501525643904d7e74849f69264a249afa20f6af1d

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p7280318.exe
        Filesize

        145KB

        MD5

        43fe63104562a25ceae000a1d5a1ec8e

        SHA1

        a88a3cf6bb883f5656cf6fb138c42d7edaeeb3c8

        SHA256

        69fa1cc0d6c22bab6c4a9d8bd4ec85fb17232f238c20e60ab13ee7973a92ca16

        SHA512

        613fb3b1498c6bafe4f9a564c51041ae4da19e2ba8516d1ab4e04d25b5de027edc4bf6d1043ea1aeea26212b289521c5edce534b69dcf3c09662953a611c8448

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p7280318.exe
        Filesize

        145KB

        MD5

        43fe63104562a25ceae000a1d5a1ec8e

        SHA1

        a88a3cf6bb883f5656cf6fb138c42d7edaeeb3c8

        SHA256

        69fa1cc0d6c22bab6c4a9d8bd4ec85fb17232f238c20e60ab13ee7973a92ca16

        SHA512

        613fb3b1498c6bafe4f9a564c51041ae4da19e2ba8516d1ab4e04d25b5de027edc4bf6d1043ea1aeea26212b289521c5edce534b69dcf3c09662953a611c8448

      • memory/1288-208-0x00000000057A0000-0x00000000058AA000-memory.dmp
        Filesize

        1.0MB

      • memory/1288-217-0x00000000062F0000-0x0000000006356000-memory.dmp
        Filesize

        408KB

      • memory/1288-222-0x0000000007680000-0x0000000007BAC000-memory.dmp
        Filesize

        5.2MB

      • memory/1288-221-0x0000000006F80000-0x0000000007142000-memory.dmp
        Filesize

        1.8MB

      • memory/1288-220-0x00000000063D0000-0x0000000006420000-memory.dmp
        Filesize

        320KB

      • memory/1288-219-0x0000000006760000-0x00000000067D6000-memory.dmp
        Filesize

        472KB

      • memory/1288-207-0x0000000005C30000-0x0000000006248000-memory.dmp
        Filesize

        6.1MB

      • memory/1288-199-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1288-216-0x0000000006250000-0x00000000062E2000-memory.dmp
        Filesize

        584KB

      • memory/1288-210-0x00000000056D0000-0x00000000056E2000-memory.dmp
        Filesize

        72KB

      • memory/1288-212-0x0000000005A70000-0x0000000005A80000-memory.dmp
        Filesize

        64KB

      • memory/1288-211-0x0000000005730000-0x000000000576C000-memory.dmp
        Filesize

        240KB

      • memory/1388-213-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1388-218-0x00000000003E0000-0x00000000003E0000-memory.dmp
      • memory/2632-187-0x0000000004A60000-0x0000000004A70000-memory.dmp
        Filesize

        64KB

      • memory/2632-155-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-163-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-157-0x0000000004A60000-0x0000000004A70000-memory.dmp
        Filesize

        64KB

      • memory/2632-173-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-171-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-165-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-156-0x0000000004A60000-0x0000000004A70000-memory.dmp
        Filesize

        64KB

      • memory/2632-175-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-158-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-161-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-159-0x0000000004A60000-0x0000000004A70000-memory.dmp
        Filesize

        64KB

      • memory/2632-167-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-177-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-179-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-188-0x0000000004A60000-0x0000000004A70000-memory.dmp
        Filesize

        64KB

      • memory/2632-169-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-186-0x0000000004A60000-0x0000000004A70000-memory.dmp
        Filesize

        64KB

      • memory/2632-185-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-154-0x0000000004A70000-0x0000000005014000-memory.dmp
        Filesize

        5.6MB

      • memory/2632-183-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/2632-181-0x0000000002410000-0x0000000002426000-memory.dmp
        Filesize

        88KB

      • memory/3516-209-0x0000000007A10000-0x0000000007A20000-memory.dmp
        Filesize

        64KB

      • memory/3516-206-0x0000000000BB0000-0x0000000000CA6000-memory.dmp
        Filesize

        984KB

      • memory/4692-193-0x0000000000BB0000-0x0000000000BDA000-memory.dmp
        Filesize

        168KB

      • memory/4848-198-0x0000000007F00000-0x0000000007F10000-memory.dmp
        Filesize

        64KB

      • memory/4848-197-0x0000000000FD0000-0x00000000010B8000-memory.dmp
        Filesize

        928KB