Analysis

  • max time kernel
    136s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2023 19:02

General

  • Target

    acb40f6b7f7c5efa55d9a7520506e22cd7b6bc2cc44eea8515b6b04385838472.exe

  • Size

    1.0MB

  • MD5

    4c8cd67140779a8d49fa41819bdc2db9

  • SHA1

    073609c75ab1f92d63f95631c57e41d4378f7b81

  • SHA256

    acb40f6b7f7c5efa55d9a7520506e22cd7b6bc2cc44eea8515b6b04385838472

  • SHA512

    94a7dfd6a968173b8ed02a4c7a2a320cc5c361b1fbee2ca81a1bce0bb054cab3a74ecbe0ad0cee58a5182a95d87fe7a189e440734398a82774f5229c946ffae7

  • SSDEEP

    24576:7yZU06XLgGtiwM1w6jfiDin2LnVV8faRxfJdGa:uZIbgJwM1vfZSpHvG

Malware Config

Extracted

Family

redline

Botnet

lizsa

C2

83.97.73.127:19045

Attributes
  • auth_value

    44b0b71b36e78465dbdebb4ecfb78b77

Extracted

Family

redline

Botnet

metro

C2

83.97.73.127:19045

Attributes
  • auth_value

    f7fd4aa816bdbaad933b45b51d9b6b1a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acb40f6b7f7c5efa55d9a7520506e22cd7b6bc2cc44eea8515b6b04385838472.exe
    "C:\Users\Admin\AppData\Local\Temp\acb40f6b7f7c5efa55d9a7520506e22cd7b6bc2cc44eea8515b6b04385838472.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6265103.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6265103.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1943564.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1943564.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o4601331.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o4601331.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3380
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3032
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0070534.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0070534.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1872
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r5910902.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r5910902.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1236
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s6770980.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s6770980.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s6770980.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s6770980.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of UnmapMainImage
        PID:4804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 12
          4⤵
          • Program crash
          PID:948
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4804 -ip 4804
    1⤵
      PID:4372

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
      Filesize

      226B

      MD5

      916851e072fbabc4796d8916c5131092

      SHA1

      d48a602229a690c512d5fdaf4c8d77547a88e7a2

      SHA256

      7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

      SHA512

      07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s6770980.exe
      Filesize

      964KB

      MD5

      f95879fa5cd3740b62adefac77a762b9

      SHA1

      9a1d3ba5fa116789bd8f3bc06fa0132faeb14b49

      SHA256

      23ae0d3005baffb1db97a6452c8065b4e88da2cbfe663d0a5f08d6a101067d34

      SHA512

      dbf8c3057006744b458858412578a8fee4f93a280725bb81faf7440bd0ad61a984b48013f8c8d6f898912fb156b1960d2af1ad991315db1ba02e8060748bb5bb

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s6770980.exe
      Filesize

      964KB

      MD5

      f95879fa5cd3740b62adefac77a762b9

      SHA1

      9a1d3ba5fa116789bd8f3bc06fa0132faeb14b49

      SHA256

      23ae0d3005baffb1db97a6452c8065b4e88da2cbfe663d0a5f08d6a101067d34

      SHA512

      dbf8c3057006744b458858412578a8fee4f93a280725bb81faf7440bd0ad61a984b48013f8c8d6f898912fb156b1960d2af1ad991315db1ba02e8060748bb5bb

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s6770980.exe
      Filesize

      964KB

      MD5

      f95879fa5cd3740b62adefac77a762b9

      SHA1

      9a1d3ba5fa116789bd8f3bc06fa0132faeb14b49

      SHA256

      23ae0d3005baffb1db97a6452c8065b4e88da2cbfe663d0a5f08d6a101067d34

      SHA512

      dbf8c3057006744b458858412578a8fee4f93a280725bb81faf7440bd0ad61a984b48013f8c8d6f898912fb156b1960d2af1ad991315db1ba02e8060748bb5bb

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6265103.exe
      Filesize

      616KB

      MD5

      34144ffbfdcf0db4172133b7648eb9fb

      SHA1

      cae22088887118e1c215e8864b12144fa4cdca09

      SHA256

      25c528be707ce676bf4a000b8c8383b7476d24eaca9ed65f97f7b627972f9c1f

      SHA512

      12b07919b501dfe3f2c16c2c8876df59e0b1842f66d1edb42e8cfaa3df08471bb324f6768a372d67882259714ceea497692bcd7c9f866c2d3be9349dbe195a9a

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6265103.exe
      Filesize

      616KB

      MD5

      34144ffbfdcf0db4172133b7648eb9fb

      SHA1

      cae22088887118e1c215e8864b12144fa4cdca09

      SHA256

      25c528be707ce676bf4a000b8c8383b7476d24eaca9ed65f97f7b627972f9c1f

      SHA512

      12b07919b501dfe3f2c16c2c8876df59e0b1842f66d1edb42e8cfaa3df08471bb324f6768a372d67882259714ceea497692bcd7c9f866c2d3be9349dbe195a9a

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r5910902.exe
      Filesize

      321KB

      MD5

      061392c1ab7fc28814ab39f7f454582b

      SHA1

      2680acb3b638ca4b69f5a7030159bb125e19cb5e

      SHA256

      5b22bee6df6c6f2240bc58c21904769ccc4f018b5b1fc8817368d510c2c79a68

      SHA512

      684d15b661cb9b7c53136c15a8e9b23a48514f3957e8e7a138e13c79b42dc99a387dd3ca8b8cb3d82524a147ff4993ece8b369493a3f186a808a3b37641f4158

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r5910902.exe
      Filesize

      321KB

      MD5

      061392c1ab7fc28814ab39f7f454582b

      SHA1

      2680acb3b638ca4b69f5a7030159bb125e19cb5e

      SHA256

      5b22bee6df6c6f2240bc58c21904769ccc4f018b5b1fc8817368d510c2c79a68

      SHA512

      684d15b661cb9b7c53136c15a8e9b23a48514f3957e8e7a138e13c79b42dc99a387dd3ca8b8cb3d82524a147ff4993ece8b369493a3f186a808a3b37641f4158

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1943564.exe
      Filesize

      281KB

      MD5

      3381dad0cabfe5d31ba1071aa9dce1d5

      SHA1

      da5d7620a517665b97612079fee9fadab3435aa3

      SHA256

      d1259d0eb941448fc63c9158fdd2fa24345f1287a411fab7b54da216c4f85259

      SHA512

      1ae50b2774126f6f8c0f31d79c990bc212b1dd9256e12c26f22cfffef69c579713f702b6c9b8fdcbec7a370076510b6c5685e190f3daf4a2c7f6e5d3f741b42a

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1943564.exe
      Filesize

      281KB

      MD5

      3381dad0cabfe5d31ba1071aa9dce1d5

      SHA1

      da5d7620a517665b97612079fee9fadab3435aa3

      SHA256

      d1259d0eb941448fc63c9158fdd2fa24345f1287a411fab7b54da216c4f85259

      SHA512

      1ae50b2774126f6f8c0f31d79c990bc212b1dd9256e12c26f22cfffef69c579713f702b6c9b8fdcbec7a370076510b6c5685e190f3daf4a2c7f6e5d3f741b42a

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o4601331.exe
      Filesize

      164KB

      MD5

      6b749e481a9012be68d18afa984723e7

      SHA1

      f7a965922816f34080bcbb5163f561b16698de4c

      SHA256

      852078f3ae52f773019a42c6f60b8ec512de30912357b9d9c8c69a6d3b2403ef

      SHA512

      af0c9c40803eec2d43888e42931cfd8553056a8f4fcfbf8ec1c9f051281f648148a9e2f9a29661e1e670ae0d7e39d3a75673a2be742d971a399e0cabedddd683

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o4601331.exe
      Filesize

      164KB

      MD5

      6b749e481a9012be68d18afa984723e7

      SHA1

      f7a965922816f34080bcbb5163f561b16698de4c

      SHA256

      852078f3ae52f773019a42c6f60b8ec512de30912357b9d9c8c69a6d3b2403ef

      SHA512

      af0c9c40803eec2d43888e42931cfd8553056a8f4fcfbf8ec1c9f051281f648148a9e2f9a29661e1e670ae0d7e39d3a75673a2be742d971a399e0cabedddd683

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0070534.exe
      Filesize

      168KB

      MD5

      1aae439bd2e35fc3021176bc8e1fc8be

      SHA1

      7a0fe3c2e2ae1867c4af3b4f6405636ad7186c75

      SHA256

      abd528cc052aa7843ae60d5b34e1ecd77c1556f693cc2aefd5080a60c3c04306

      SHA512

      992feb3cbb8db3d47f705b01b5baa752d878376e1911326486da19dc8d22fab76ceae8b24bd64139052d3e0719ef68547d82d26e4867badb1e7ee7258854c687

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0070534.exe
      Filesize

      168KB

      MD5

      1aae439bd2e35fc3021176bc8e1fc8be

      SHA1

      7a0fe3c2e2ae1867c4af3b4f6405636ad7186c75

      SHA256

      abd528cc052aa7843ae60d5b34e1ecd77c1556f693cc2aefd5080a60c3c04306

      SHA512

      992feb3cbb8db3d47f705b01b5baa752d878376e1911326486da19dc8d22fab76ceae8b24bd64139052d3e0719ef68547d82d26e4867badb1e7ee7258854c687

    • memory/1236-183-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1236-194-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1872-166-0x000000000A580000-0x000000000A592000-memory.dmp
      Filesize

      72KB

    • memory/1872-170-0x000000000AA10000-0x000000000AAA2000-memory.dmp
      Filesize

      584KB

    • memory/1872-172-0x000000000B130000-0x000000000B196000-memory.dmp
      Filesize

      408KB

    • memory/1872-173-0x000000000B630000-0x000000000B680000-memory.dmp
      Filesize

      320KB

    • memory/1872-174-0x000000000BE60000-0x000000000C022000-memory.dmp
      Filesize

      1.8MB

    • memory/1872-175-0x000000000C560000-0x000000000CA8C000-memory.dmp
      Filesize

      5.2MB

    • memory/1872-177-0x0000000005060000-0x0000000005070000-memory.dmp
      Filesize

      64KB

    • memory/1872-167-0x0000000005060000-0x0000000005070000-memory.dmp
      Filesize

      64KB

    • memory/1872-168-0x000000000A5E0000-0x000000000A61C000-memory.dmp
      Filesize

      240KB

    • memory/1872-171-0x000000000B6E0000-0x000000000BC84000-memory.dmp
      Filesize

      5.6MB

    • memory/1872-165-0x000000000A650000-0x000000000A75A000-memory.dmp
      Filesize

      1.0MB

    • memory/1872-164-0x000000000AB10000-0x000000000B128000-memory.dmp
      Filesize

      6.1MB

    • memory/1872-163-0x00000000006D0000-0x00000000006FE000-memory.dmp
      Filesize

      184KB

    • memory/1872-169-0x000000000A8F0000-0x000000000A966000-memory.dmp
      Filesize

      472KB

    • memory/1996-193-0x0000000007B70000-0x0000000007B80000-memory.dmp
      Filesize

      64KB

    • memory/1996-192-0x0000000000C60000-0x0000000000D58000-memory.dmp
      Filesize

      992KB

    • memory/3032-155-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/4804-195-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4804-198-0x0000000000350000-0x0000000000350000-memory.dmp