Analysis

  • max time kernel
    76s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 23:56

General

  • Target

    7561e802d8b3abb7994f9abd89c1f34c73a05fd8206a478c4f2786c44b9a6909.exe

  • Size

    690KB

  • MD5

    2c44e904ae2dee983c24563f1b36e30d

  • SHA1

    58d0e5e95845848f3b2698924996296b931c6fe6

  • SHA256

    7561e802d8b3abb7994f9abd89c1f34c73a05fd8206a478c4f2786c44b9a6909

  • SHA512

    fcaf647440839e332beabd94c9071ea786448ef46908c49200b4fb8a57f8c284830811bc2f25b61289d305c8556e65a3eaec658144e971347a3dda67c265d225

  • SSDEEP

    12288:DMA1XlYcsasrYwYVQ7UsioJ8ijdV/EPUsWqunPfEzWfdkfvR1d/tXmwH:DM03s6w5UsPjD//sWqofEifG75tXvH

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7561e802d8b3abb7994f9abd89c1f34c73a05fd8206a478c4f2786c44b9a6909.exe
    "C:\Users\Admin\AppData\Local\Temp\7561e802d8b3abb7994f9abd89c1f34c73a05fd8206a478c4f2786c44b9a6909.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3416
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 1328
          4⤵
          • Program crash
          PID:4800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 480
      2⤵
      • Program crash
      PID:1312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3416 -ip 3416
    1⤵
      PID:3832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1076 -ip 1076
      1⤵
        PID:4416

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • memory/964-1089-0x0000000002C10000-0x0000000002C20000-memory.dmp
        Filesize

        64KB

      • memory/964-1088-0x00000000008D0000-0x0000000000902000-memory.dmp
        Filesize

        200KB

      • memory/1076-150-0x0000000000400000-0x000000000076F000-memory.dmp
        Filesize

        3.4MB

      • memory/1076-148-0x00000000025B0000-0x000000000263A000-memory.dmp
        Filesize

        552KB

      • memory/1812-149-0x0000000000020000-0x000000000002A000-memory.dmp
        Filesize

        40KB

      • memory/3416-194-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-206-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-161-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-162-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-164-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-166-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-168-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-170-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-172-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-174-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-176-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-178-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-180-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-182-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-184-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-186-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-188-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-190-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-192-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-159-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3416-196-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-198-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-200-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-202-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-204-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-160-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3416-208-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-210-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-212-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-214-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-216-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-218-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-220-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-222-0x0000000002780000-0x00000000027BE000-memory.dmp
        Filesize

        248KB

      • memory/3416-1067-0x0000000005320000-0x0000000005938000-memory.dmp
        Filesize

        6.1MB

      • memory/3416-1068-0x00000000059C0000-0x0000000005ACA000-memory.dmp
        Filesize

        1.0MB

      • memory/3416-1069-0x0000000005B00000-0x0000000005B12000-memory.dmp
        Filesize

        72KB

      • memory/3416-1070-0x0000000005B20000-0x0000000005B5C000-memory.dmp
        Filesize

        240KB

      • memory/3416-1071-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3416-1074-0x0000000005E10000-0x0000000005E76000-memory.dmp
        Filesize

        408KB

      • memory/3416-1075-0x00000000064E0000-0x0000000006572000-memory.dmp
        Filesize

        584KB

      • memory/3416-1076-0x00000000065C0000-0x0000000006636000-memory.dmp
        Filesize

        472KB

      • memory/3416-1077-0x0000000006640000-0x0000000006690000-memory.dmp
        Filesize

        320KB

      • memory/3416-1078-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3416-1079-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3416-1080-0x0000000006910000-0x0000000006AD2000-memory.dmp
        Filesize

        1.8MB

      • memory/3416-1081-0x0000000006AE0000-0x000000000700C000-memory.dmp
        Filesize

        5.2MB

      • memory/3416-158-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3416-157-0x00000000008B0000-0x00000000008FB000-memory.dmp
        Filesize

        300KB

      • memory/3416-156-0x0000000004D60000-0x0000000005304000-memory.dmp
        Filesize

        5.6MB

      • memory/3416-1083-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB