Analysis

  • max time kernel
    121s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 02:10

General

  • Target

    e77b026cacd6d44f4ac83d9a0cea974b1122dc84be0ea5a3bfb4e0a30f3fc07d.exe

  • Size

    690KB

  • MD5

    b0c07ecd1dd9fb90dd1c9f5827484d3b

  • SHA1

    a3f11dbecee69ddb688d887cd1b06260e53b15ab

  • SHA256

    e77b026cacd6d44f4ac83d9a0cea974b1122dc84be0ea5a3bfb4e0a30f3fc07d

  • SHA512

    1b888e6271ff31c3f9f41d5f53a54d2e5f0505410f3a69c82fe9285e03bbc26372119b5ede42addd0584c3a410527780183579c5489eb1cbd134bd0af4971c62

  • SSDEEP

    12288:YUjIXjpVmeRF7euMA4AFtz53CdFNBPT/0TI3VEN+5Q8oe4yY:YUEH9beq7Ftz53CdP6T+V7SF

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e77b026cacd6d44f4ac83d9a0cea974b1122dc84be0ea5a3bfb4e0a30f3fc07d.exe
    "C:\Users\Admin\AppData\Local\Temp\e77b026cacd6d44f4ac83d9a0cea974b1122dc84be0ea5a3bfb4e0a30f3fc07d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1452
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 1348
          4⤵
          • Program crash
          PID:4372
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 428
      2⤵
      • Program crash
      PID:3004
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2408 -ip 2408
    1⤵
      PID:4144
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 232 -ip 232
      1⤵
        PID:3488

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143335.exe
        Filesize

        175KB

        MD5

        41707338e1e2d868aa699ac0dd2e77b0

        SHA1

        36e0dfba09f9fb409faf0f9a99217d0d0c524b82

        SHA256

        8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

        SHA512

        80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinL7582.exe
        Filesize

        404KB

        MD5

        d715da6658524cd30303b7cb638c6263

        SHA1

        ed0b406f5759da89df3b45895f9430ec55acbf2c

        SHA256

        90684394c3e785fa7e12cf4540208c18579280d230649b87b595554095d0e775

        SHA512

        00cc07b04cf7ee7c5d2b57f0b57e50d8f3790b0f7c75089aa3baf063bb18c696cd5ef1777c62596b35959c6937cec6750bd7304e0d748ce4f108a10587661f36

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr520732.exe
        Filesize

        11KB

        MD5

        7e93bacbbc33e6652e147e7fe07572a0

        SHA1

        421a7167da01c8da4dc4d5234ca3dd84e319e762

        SHA256

        850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

        SHA512

        250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku168402.exe
        Filesize

        358KB

        MD5

        7a4a29c15ffeb297ac2c51d45d1383bf

        SHA1

        e2a84c12b5a483680548d45f4602584161b7a9ae

        SHA256

        1686f802a3863f6f45409ec31a29d5a3eda39e1f45135004d9ea852edcb382b6

        SHA512

        856105aa0cfb2e0a02e597a73a9e725bb7cd8a690b9f34fa0ea5d91b20c5687e0d902814927168142ad6254555f52e4f9a9074bfa35e3c99b540766b678e5532

      • memory/232-134-0x0000000002600000-0x000000000268A000-memory.dmp
        Filesize

        552KB

      • memory/232-150-0x0000000000400000-0x000000000076F000-memory.dmp
        Filesize

        3.4MB

      • memory/232-151-0x0000000002600000-0x000000000268A000-memory.dmp
        Filesize

        552KB

      • memory/1452-149-0x0000000000760000-0x000000000076A000-memory.dmp
        Filesize

        40KB

      • memory/2408-196-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-210-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-161-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-163-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-165-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-167-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-169-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-171-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-175-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-177-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-173-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-179-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-181-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-183-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-185-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-187-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-191-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-189-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-193-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/2408-194-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-159-0x0000000004E90000-0x0000000005434000-memory.dmp
        Filesize

        5.6MB

      • memory/2408-198-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-200-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-202-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-204-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-206-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-208-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-160-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-212-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-214-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-216-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-218-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-220-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-222-0x0000000004CE0000-0x0000000004D1E000-memory.dmp
        Filesize

        248KB

      • memory/2408-1067-0x0000000005440000-0x0000000005A58000-memory.dmp
        Filesize

        6.1MB

      • memory/2408-1068-0x0000000005A60000-0x0000000005B6A000-memory.dmp
        Filesize

        1.0MB

      • memory/2408-1069-0x0000000004E10000-0x0000000004E22000-memory.dmp
        Filesize

        72KB

      • memory/2408-1070-0x0000000005B70000-0x0000000005BAC000-memory.dmp
        Filesize

        240KB

      • memory/2408-1071-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/2408-1074-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/2408-1075-0x0000000005E10000-0x0000000005EA2000-memory.dmp
        Filesize

        584KB

      • memory/2408-1076-0x0000000005EB0000-0x0000000005F16000-memory.dmp
        Filesize

        408KB

      • memory/2408-1077-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/2408-1078-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/2408-1079-0x00000000065D0000-0x0000000006792000-memory.dmp
        Filesize

        1.8MB

      • memory/2408-1080-0x00000000067B0000-0x0000000006CDC000-memory.dmp
        Filesize

        5.2MB

      • memory/2408-1081-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/2408-1082-0x0000000006F10000-0x0000000006F86000-memory.dmp
        Filesize

        472KB

      • memory/2408-1083-0x0000000006FA0000-0x0000000006FF0000-memory.dmp
        Filesize

        320KB

      • memory/2408-158-0x0000000004E80000-0x0000000004E90000-memory.dmp
        Filesize

        64KB

      • memory/2408-157-0x00000000023A0000-0x00000000023EB000-memory.dmp
        Filesize

        300KB

      • memory/3732-1089-0x0000000000370000-0x00000000003A2000-memory.dmp
        Filesize

        200KB

      • memory/3732-1091-0x0000000004F80000-0x0000000004F90000-memory.dmp
        Filesize

        64KB

      • memory/3732-1093-0x0000000004F80000-0x0000000004F90000-memory.dmp
        Filesize

        64KB