Analysis

  • max time kernel
    77s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 02:06

General

  • Target

    276c818190acdea48063bfaac99737b23bfb8fd1a882e6fd297011215a86a38d.exe

  • Size

    690KB

  • MD5

    35e30997f0710a62d4925b0ecb1a5f87

  • SHA1

    8de381ce734f9fbefc3e9eec5b05e22ef4664fa3

  • SHA256

    276c818190acdea48063bfaac99737b23bfb8fd1a882e6fd297011215a86a38d

  • SHA512

    138e654952e0cb9f8ec3edc142e1ff2d1f6362d0f9bb7d4cccdf734884b8117f7032412863fe53e52020f35975e14923b7779e40ac1d3f9c4c0dcf2df3a3c63b

  • SSDEEP

    12288:DUjIXjpVmeRF7euMA4AFtz53CdFNBPT/0TI3VEN+5Q8oe4yY:DUEH9beq7Ftz53CdP6T+V7SF

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 32 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\276c818190acdea48063bfaac99737b23bfb8fd1a882e6fd297011215a86a38d.exe
    "C:\Users\Admin\AppData\Local\Temp\276c818190acdea48063bfaac99737b23bfb8fd1a882e6fd297011215a86a38d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3272
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1836
          4⤵
          • Program crash
          PID:464
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 416
      2⤵
      • Program crash
      PID:1896
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4708 -ip 4708
    1⤵
      PID:2204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4052 -ip 4052
      1⤵
        PID:4632

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • memory/436-1089-0x0000000005BA0000-0x0000000005BB0000-memory.dmp
        Filesize

        64KB

      • memory/436-1088-0x0000000000E10000-0x0000000000E42000-memory.dmp
        Filesize

        200KB

      • memory/3272-149-0x0000000000BA0000-0x0000000000BAA000-memory.dmp
        Filesize

        40KB

      • memory/4052-138-0x00000000025E0000-0x000000000266A000-memory.dmp
        Filesize

        552KB

      • memory/4052-150-0x0000000000400000-0x000000000076F000-memory.dmp
        Filesize

        3.4MB

      • memory/4708-195-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-205-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-160-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-161-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-163-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-165-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-167-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-169-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-171-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-173-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-175-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-177-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-179-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-181-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-183-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-185-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-187-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-189-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-191-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-158-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/4708-193-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-197-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-199-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-201-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-203-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-159-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/4708-207-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-209-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-211-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-213-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-215-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-217-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-219-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-221-0x0000000004E00000-0x0000000004E3E000-memory.dmp
        Filesize

        248KB

      • memory/4708-1066-0x0000000005520000-0x0000000005B38000-memory.dmp
        Filesize

        6.1MB

      • memory/4708-1067-0x0000000005B40000-0x0000000005C4A000-memory.dmp
        Filesize

        1.0MB

      • memory/4708-1068-0x0000000005C50000-0x0000000005C62000-memory.dmp
        Filesize

        72KB

      • memory/4708-1069-0x0000000005D70000-0x0000000005DAC000-memory.dmp
        Filesize

        240KB

      • memory/4708-1070-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/4708-1072-0x0000000005F50000-0x0000000005FB6000-memory.dmp
        Filesize

        408KB

      • memory/4708-1073-0x0000000006620000-0x00000000066B2000-memory.dmp
        Filesize

        584KB

      • memory/4708-1076-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/4708-1077-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/4708-1075-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/4708-1078-0x0000000006850000-0x0000000006A12000-memory.dmp
        Filesize

        1.8MB

      • memory/4708-1079-0x0000000006A30000-0x0000000006F5C000-memory.dmp
        Filesize

        5.2MB

      • memory/4708-1080-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/4708-157-0x0000000000870000-0x00000000008BB000-memory.dmp
        Filesize

        300KB

      • memory/4708-156-0x0000000004F70000-0x0000000005514000-memory.dmp
        Filesize

        5.6MB

      • memory/4708-1081-0x00000000072D0000-0x0000000007346000-memory.dmp
        Filesize

        472KB

      • memory/4708-1082-0x0000000007360000-0x00000000073B0000-memory.dmp
        Filesize

        320KB