Analysis

  • max time kernel
    54s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 08:22

General

  • Target

    8318454a5bced7c4624d7c7fb0ecd0484c35b60029a2a4919156b03abeacae17.exe

  • Size

    680KB

  • MD5

    5ab25e5ebb0e3e2050c341069763cc36

  • SHA1

    423c96ecabb05179e543d47a9e2d5b392a72a906

  • SHA256

    8318454a5bced7c4624d7c7fb0ecd0484c35b60029a2a4919156b03abeacae17

  • SHA512

    9cf2dc72272a452bebdcfeb609e452a6c0ef29e5a634970ea612e7eb48b69f82df8039246b7918a5d64b49579daa9167493fdf6c68e4db3ae5259ca4fe113ff3

  • SSDEEP

    12288:7d898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:7T08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8318454a5bced7c4624d7c7fb0ecd0484c35b60029a2a4919156b03abeacae17.exe
    "C:\Users\Admin\AppData\Local\Temp\8318454a5bced7c4624d7c7fb0ecd0484c35b60029a2a4919156b03abeacae17.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5100
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4236
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • memory/4124-134-0x0000000006950000-0x00000000069D8000-memory.dmp
    Filesize

    544KB

  • memory/4124-135-0x0000000000400000-0x0000000002BD8000-memory.dmp
    Filesize

    39.8MB

  • memory/4236-181-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-191-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-143-0x00000000072A0000-0x000000000779E000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-144-0x0000000004DC0000-0x0000000004E04000-memory.dmp
    Filesize

    272KB

  • memory/4236-145-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-147-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-146-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-149-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-148-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-151-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-153-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-155-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-157-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-159-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-161-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-163-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-165-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-167-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-169-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-171-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-173-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-175-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-177-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-179-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-141-0x0000000002C60000-0x0000000002CAB000-memory.dmp
    Filesize

    300KB

  • memory/4236-183-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-185-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-187-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-189-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-142-0x00000000030B0000-0x00000000030F6000-memory.dmp
    Filesize

    280KB

  • memory/4236-193-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-195-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-197-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-199-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-201-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-203-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-205-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-207-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-209-0x0000000004DC0000-0x0000000004DFE000-memory.dmp
    Filesize

    248KB

  • memory/4236-1054-0x00000000078A0000-0x0000000007EA6000-memory.dmp
    Filesize

    6.0MB

  • memory/4236-1055-0x0000000007EB0000-0x0000000007FBA000-memory.dmp
    Filesize

    1.0MB

  • memory/4236-1056-0x0000000007FC0000-0x0000000007FD2000-memory.dmp
    Filesize

    72KB

  • memory/4236-1057-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-1058-0x0000000007FE0000-0x000000000801E000-memory.dmp
    Filesize

    248KB

  • memory/4236-1059-0x0000000008120000-0x000000000816B000-memory.dmp
    Filesize

    300KB

  • memory/4236-1062-0x00000000082B0000-0x0000000008342000-memory.dmp
    Filesize

    584KB

  • memory/4236-1063-0x0000000008350000-0x00000000083B6000-memory.dmp
    Filesize

    408KB

  • memory/4236-1064-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-1065-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-1066-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-1067-0x0000000008CA0000-0x0000000008E62000-memory.dmp
    Filesize

    1.8MB

  • memory/4236-1068-0x0000000008E80000-0x00000000093AC000-memory.dmp
    Filesize

    5.2MB

  • memory/4236-1069-0x0000000007290000-0x00000000072A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-1070-0x00000000049C0000-0x0000000004A36000-memory.dmp
    Filesize

    472KB

  • memory/4236-1071-0x000000000A650000-0x000000000A6A0000-memory.dmp
    Filesize

    320KB

  • memory/4624-1077-0x00000000007A0000-0x00000000007D2000-memory.dmp
    Filesize

    200KB

  • memory/4624-1078-0x0000000005070000-0x00000000050BB000-memory.dmp
    Filesize

    300KB

  • memory/4624-1080-0x0000000005000000-0x0000000005010000-memory.dmp
    Filesize

    64KB

  • memory/5100-133-0x0000000000780000-0x000000000078A000-memory.dmp
    Filesize

    40KB