Analysis

  • max time kernel
    79s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 23:19

General

  • Target

    6139562cd1d6a37906e77f90b35fd222347b040a1bba8e80606f7b7d540babf2.exe

  • Size

    690KB

  • MD5

    6ceb02e5279de080379bd38c5e6a098e

  • SHA1

    e7751ee0e3a39310bbdfad375e8020ab4e31352a

  • SHA256

    6139562cd1d6a37906e77f90b35fd222347b040a1bba8e80606f7b7d540babf2

  • SHA512

    7dc1136f9a00e6b45d2361d099adc0e432d204d4407883a23758d39bb9b22ea79245d32c5fae427f0d06222680c6b9e976b3de613e4905d125f57b7cb81d3711

  • SSDEEP

    12288:GMA1XlYcsasrYwYVQ7UsioJ8ijdV/EPUsWqunPfEzWfdkfvR1d/tXmwH:GM03s6w5UsPjD//sWqofEifG75tXvH

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6139562cd1d6a37906e77f90b35fd222347b040a1bba8e80606f7b7d540babf2.exe
    "C:\Users\Admin\AppData\Local\Temp\6139562cd1d6a37906e77f90b35fd222347b040a1bba8e80606f7b7d540babf2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4940
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4652
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1328
          4⤵
          • Program crash
          PID:2036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 476
      2⤵
      • Program crash
      PID:2376
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4652 -ip 4652
    1⤵
      PID:4156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2352 -ip 2352
      1⤵
        PID:880

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • memory/1812-1091-0x00000000053B0000-0x00000000053C0000-memory.dmp
        Filesize

        64KB

      • memory/1812-1089-0x0000000000810000-0x0000000000842000-memory.dmp
        Filesize

        200KB

      • memory/2352-148-0x0000000002660000-0x00000000026EA000-memory.dmp
        Filesize

        552KB

      • memory/2352-150-0x0000000000400000-0x000000000076F000-memory.dmp
        Filesize

        3.4MB

      • memory/4652-194-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-208-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-161-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4652-160-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-162-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-164-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-166-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-168-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-170-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-172-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-174-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-176-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-178-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-180-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-184-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-182-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-186-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-188-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-190-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-192-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-159-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4652-196-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-198-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-200-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-202-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-204-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-206-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-158-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4652-210-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-212-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-214-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-216-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-218-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-220-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-222-0x0000000004D10000-0x0000000004D4E000-memory.dmp
        Filesize

        248KB

      • memory/4652-1067-0x0000000005490000-0x0000000005AA8000-memory.dmp
        Filesize

        6.1MB

      • memory/4652-1068-0x0000000005AB0000-0x0000000005BBA000-memory.dmp
        Filesize

        1.0MB

      • memory/4652-1069-0x0000000004E10000-0x0000000004E22000-memory.dmp
        Filesize

        72KB

      • memory/4652-1070-0x0000000004E30000-0x0000000004E6C000-memory.dmp
        Filesize

        240KB

      • memory/4652-1071-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4652-1074-0x0000000005E10000-0x0000000005E76000-memory.dmp
        Filesize

        408KB

      • memory/4652-1075-0x00000000064D0000-0x0000000006562000-memory.dmp
        Filesize

        584KB

      • memory/4652-1076-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4652-1077-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4652-1078-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4652-1079-0x0000000006A10000-0x0000000006BD2000-memory.dmp
        Filesize

        1.8MB

      • memory/4652-1080-0x0000000006BF0000-0x000000000711C000-memory.dmp
        Filesize

        5.2MB

      • memory/4652-1081-0x00000000074E0000-0x0000000007556000-memory.dmp
        Filesize

        472KB

      • memory/4652-157-0x0000000000890000-0x00000000008DB000-memory.dmp
        Filesize

        300KB

      • memory/4652-156-0x0000000004EE0000-0x0000000005484000-memory.dmp
        Filesize

        5.6MB

      • memory/4652-1082-0x0000000007570000-0x00000000075C0000-memory.dmp
        Filesize

        320KB

      • memory/4652-1084-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/4940-149-0x0000000000B50000-0x0000000000B5A000-memory.dmp
        Filesize

        40KB