Analysis

  • max time kernel
    51s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 21:13

General

  • Target

    d76f2cbc4a9047a6cba6caf9e87ee0b585c76c4e94f4bc0869d4bedc3b318e62.exe

  • Size

    679KB

  • MD5

    656f2bedc51fd64cf0169f5deda6391f

  • SHA1

    057ee39adc677f72412aba42d281597734440b91

  • SHA256

    d76f2cbc4a9047a6cba6caf9e87ee0b585c76c4e94f4bc0869d4bedc3b318e62

  • SHA512

    b2d1cafa16fcfaa16224f989c87f08734eeca22919bf6b2cadff15e516aca41712cbce4c01b109a09ebada49558bc2c9482b7e5a2d7181c15e4998575877d3fd

  • SSDEEP

    12288:TGHIGD4gZKt4U5Mu3iTTKJ2e32cc8M1o/SldCnGoxkqeYBndoehW8ArY+v4:2/HeDoTKwC2r8mldwGWkCoevSY+A

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d76f2cbc4a9047a6cba6caf9e87ee0b585c76c4e94f4bc0869d4bedc3b318e62.exe
    "C:\Users\Admin\AppData\Local\Temp\d76f2cbc4a9047a6cba6caf9e87ee0b585c76c4e94f4bc0869d4bedc3b318e62.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4880
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2060
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr153091.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
    Filesize

    402KB

    MD5

    a3ae52d9f9fee7485843255aea0540ab

    SHA1

    1cb523ebca801d391e11e8b36c079643c53be900

    SHA256

    8d36dd5ba55bbff38c60ed7d0fe3ffa589fb70037b6aab2c90ffb095fb7325d8

    SHA512

    a5a3eea967538a508f0448a88139abd0382ef0c61af66111c8fc59a3da1285426fbfe701dacfb49434d4419804a01ea7032e6ce8abafc764991c8fb9fb1ff7cf

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitV0071.exe
    Filesize

    402KB

    MD5

    a3ae52d9f9fee7485843255aea0540ab

    SHA1

    1cb523ebca801d391e11e8b36c079643c53be900

    SHA256

    8d36dd5ba55bbff38c60ed7d0fe3ffa589fb70037b6aab2c90ffb095fb7325d8

    SHA512

    a5a3eea967538a508f0448a88139abd0382ef0c61af66111c8fc59a3da1285426fbfe701dacfb49434d4419804a01ea7032e6ce8abafc764991c8fb9fb1ff7cf

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr866572.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
    Filesize

    349KB

    MD5

    65dfd96198f42580dfce58316f13d8a6

    SHA1

    f3e0c117186bd0d7fdd5cddf6a6d78964c08b29e

    SHA256

    c18e70dce1463698ab135c975c3c5a88b361f76b14c25c52cc1d45663bfd3756

    SHA512

    3538fb9a4cefca79da56c3ab342bc1d84368d0aa022d6fd3bb1bde2236bf35e84b253858b38dc4a31712401ae95777c8fab29bb1c85cd3c01453ef722bf12790

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku834241.exe
    Filesize

    349KB

    MD5

    65dfd96198f42580dfce58316f13d8a6

    SHA1

    f3e0c117186bd0d7fdd5cddf6a6d78964c08b29e

    SHA256

    c18e70dce1463698ab135c975c3c5a88b361f76b14c25c52cc1d45663bfd3756

    SHA512

    3538fb9a4cefca79da56c3ab342bc1d84368d0aa022d6fd3bb1bde2236bf35e84b253858b38dc4a31712401ae95777c8fab29bb1c85cd3c01453ef722bf12790

  • memory/2060-187-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-195-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-144-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/2060-145-0x0000000004CB0000-0x0000000004CF4000-memory.dmp
    Filesize

    272KB

  • memory/2060-146-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-147-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-149-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-151-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-153-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-155-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-157-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-159-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-161-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-163-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-165-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-167-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-169-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-171-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-173-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-175-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-177-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-179-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-181-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-183-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-142-0x0000000004DB0000-0x00000000052AE000-memory.dmp
    Filesize

    5.0MB

  • memory/2060-185-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-189-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-191-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-193-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-143-0x0000000000950000-0x000000000099B000-memory.dmp
    Filesize

    300KB

  • memory/2060-197-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-199-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-201-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-203-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-205-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-207-0x0000000004CB0000-0x0000000004CEE000-memory.dmp
    Filesize

    248KB

  • memory/2060-1052-0x00000000058C0000-0x0000000005EC6000-memory.dmp
    Filesize

    6.0MB

  • memory/2060-1053-0x00000000052B0000-0x00000000053BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2060-1054-0x0000000005410000-0x0000000005422000-memory.dmp
    Filesize

    72KB

  • memory/2060-1055-0x0000000005430000-0x000000000546E000-memory.dmp
    Filesize

    248KB

  • memory/2060-1056-0x0000000005570000-0x00000000055BB000-memory.dmp
    Filesize

    300KB

  • memory/2060-1057-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/2060-1059-0x00000000056F0000-0x0000000005756000-memory.dmp
    Filesize

    408KB

  • memory/2060-1061-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/2060-1062-0x00000000063F0000-0x0000000006482000-memory.dmp
    Filesize

    584KB

  • memory/2060-1063-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/2060-1064-0x00000000079A0000-0x0000000007A16000-memory.dmp
    Filesize

    472KB

  • memory/2060-1065-0x0000000007A20000-0x0000000007A70000-memory.dmp
    Filesize

    320KB

  • memory/2060-1066-0x0000000007A80000-0x0000000007C42000-memory.dmp
    Filesize

    1.8MB

  • memory/2060-141-0x0000000004C30000-0x0000000004C76000-memory.dmp
    Filesize

    280KB

  • memory/2060-1067-0x0000000007C50000-0x000000000817C000-memory.dmp
    Filesize

    5.2MB

  • memory/2880-1073-0x00000000001F0000-0x0000000000222000-memory.dmp
    Filesize

    200KB

  • memory/2880-1074-0x0000000004C50000-0x0000000004C9B000-memory.dmp
    Filesize

    300KB

  • memory/2880-1076-0x0000000004A50000-0x0000000004A60000-memory.dmp
    Filesize

    64KB

  • memory/3612-123-0x00000000045C0000-0x0000000004649000-memory.dmp
    Filesize

    548KB

  • memory/3612-135-0x0000000000400000-0x000000000076C000-memory.dmp
    Filesize

    3.4MB

  • memory/4880-134-0x0000000000E30000-0x0000000000E3A000-memory.dmp
    Filesize

    40KB