Analysis

  • max time kernel
    56s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 18:28

General

  • Target

    00f28eebf48bb7a08a66464b226cb4123b22970aac284f4e14ff48314ffaded8.exe

  • Size

    679KB

  • MD5

    b080d2d9049bb049a3c9e1ed00e144d9

  • SHA1

    5f97fd791f26950a75e5402972bf036540658269

  • SHA256

    00f28eebf48bb7a08a66464b226cb4123b22970aac284f4e14ff48314ffaded8

  • SHA512

    a6d6e113682ce33d20b62e10ee207af1487e31772f5ad0d3942cb6c8934657afb6487a601202e9be2587e4ec7897a0e8a046b3667163d26125b4881509a584ef

  • SSDEEP

    12288:pEH1eD5OI0KQZ77vfTpbq6x5QAOlgtEbKulT87:mSOPZ77HlfrQfitEbzG

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00f28eebf48bb7a08a66464b226cb4123b22970aac284f4e14ff48314ffaded8.exe
    "C:\Users\Admin\AppData\Local\Temp\00f28eebf48bb7a08a66464b226cb4123b22970aac284f4e14ff48314ffaded8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3748
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2992
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4376

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr195364.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
    Filesize

    402KB

    MD5

    01728de0331b53044ae99cbd8f88fcb0

    SHA1

    5e3585f7cddceb6fd34623b6eae2ceb2b6c90d7c

    SHA256

    c5350e256c67fdb36fdceda3d106ec476f3ceadf8e43ee56b648294d5930a147

    SHA512

    f173c2082bce18b58e9aa8c213f8c30582bbfbf3244e634a003fe915826d07d0f7270c930a61424703ee3b657ebc5583635652e63eafe0048277d3c945260d06

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizz8651.exe
    Filesize

    402KB

    MD5

    01728de0331b53044ae99cbd8f88fcb0

    SHA1

    5e3585f7cddceb6fd34623b6eae2ceb2b6c90d7c

    SHA256

    c5350e256c67fdb36fdceda3d106ec476f3ceadf8e43ee56b648294d5930a147

    SHA512

    f173c2082bce18b58e9aa8c213f8c30582bbfbf3244e634a003fe915826d07d0f7270c930a61424703ee3b657ebc5583635652e63eafe0048277d3c945260d06

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr491081.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
    Filesize

    349KB

    MD5

    c01d88a844ea37d2f823df5904150b85

    SHA1

    780c09d6717d88c3bc5aa78d4d5191ca05515021

    SHA256

    0068854c1f35177c54149fcf3ac878ed32070e8c1a69d5d7e227b0b67bef67a2

    SHA512

    49177239ac4ad141d71cbff43c94793b8eb2691e0da95871c9f3c6162e1c3955a59be035bd57ae8267575e9c39536f70b3898722c01083ec9fa269bab8ea6934

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku859349.exe
    Filesize

    349KB

    MD5

    c01d88a844ea37d2f823df5904150b85

    SHA1

    780c09d6717d88c3bc5aa78d4d5191ca05515021

    SHA256

    0068854c1f35177c54149fcf3ac878ed32070e8c1a69d5d7e227b0b67bef67a2

    SHA512

    49177239ac4ad141d71cbff43c94793b8eb2691e0da95871c9f3c6162e1c3955a59be035bd57ae8267575e9c39536f70b3898722c01083ec9fa269bab8ea6934

  • memory/2992-192-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-198-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-149-0x0000000000840000-0x000000000088B000-memory.dmp
    Filesize

    300KB

  • memory/2992-151-0x00000000023E0000-0x00000000023F0000-memory.dmp
    Filesize

    64KB

  • memory/2992-150-0x00000000023E0000-0x00000000023F0000-memory.dmp
    Filesize

    64KB

  • memory/2992-152-0x00000000023E0000-0x00000000023F0000-memory.dmp
    Filesize

    64KB

  • memory/2992-153-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-154-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-156-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-158-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-160-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-162-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-164-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-166-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-168-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-170-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-172-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-174-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-176-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-178-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-180-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-182-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-184-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-186-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-188-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-190-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-147-0x0000000004D40000-0x000000000523E000-memory.dmp
    Filesize

    5.0MB

  • memory/2992-194-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-196-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-148-0x0000000002560000-0x00000000025A4000-memory.dmp
    Filesize

    272KB

  • memory/2992-200-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-202-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-204-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-206-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-208-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-210-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-212-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-214-0x0000000002560000-0x000000000259E000-memory.dmp
    Filesize

    248KB

  • memory/2992-1059-0x0000000005240000-0x0000000005846000-memory.dmp
    Filesize

    6.0MB

  • memory/2992-1060-0x00000000058C0000-0x00000000059CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2992-1061-0x0000000005A00000-0x0000000005A12000-memory.dmp
    Filesize

    72KB

  • memory/2992-1062-0x0000000005A20000-0x0000000005A5E000-memory.dmp
    Filesize

    248KB

  • memory/2992-1063-0x00000000023E0000-0x00000000023F0000-memory.dmp
    Filesize

    64KB

  • memory/2992-1064-0x0000000005B70000-0x0000000005BBB000-memory.dmp
    Filesize

    300KB

  • memory/2992-1067-0x0000000005D00000-0x0000000005D92000-memory.dmp
    Filesize

    584KB

  • memory/2992-1068-0x0000000005DA0000-0x0000000005E06000-memory.dmp
    Filesize

    408KB

  • memory/2992-1069-0x00000000023E0000-0x00000000023F0000-memory.dmp
    Filesize

    64KB

  • memory/2992-1070-0x00000000023E0000-0x00000000023F0000-memory.dmp
    Filesize

    64KB

  • memory/2992-1071-0x00000000023E0000-0x00000000023F0000-memory.dmp
    Filesize

    64KB

  • memory/2992-1072-0x00000000064B0000-0x0000000006672000-memory.dmp
    Filesize

    1.8MB

  • memory/2992-1073-0x0000000006680000-0x0000000006BAC000-memory.dmp
    Filesize

    5.2MB

  • memory/2992-1074-0x0000000006CE0000-0x0000000006D56000-memory.dmp
    Filesize

    472KB

  • memory/2992-146-0x0000000002390000-0x00000000023D6000-memory.dmp
    Filesize

    280KB

  • memory/2992-1075-0x0000000006D60000-0x0000000006DB0000-memory.dmp
    Filesize

    320KB

  • memory/3272-131-0x00000000045D0000-0x0000000004659000-memory.dmp
    Filesize

    548KB

  • memory/3272-140-0x0000000000400000-0x000000000076C000-memory.dmp
    Filesize

    3.4MB

  • memory/3748-139-0x0000000000AA0000-0x0000000000AAA000-memory.dmp
    Filesize

    40KB

  • memory/4376-1081-0x0000000000FA0000-0x0000000000FD2000-memory.dmp
    Filesize

    200KB

  • memory/4376-1082-0x0000000005810000-0x000000000585B000-memory.dmp
    Filesize

    300KB

  • memory/4376-1083-0x0000000005870000-0x0000000005880000-memory.dmp
    Filesize

    64KB