Analysis

  • max time kernel
    54s
  • max time network
    67s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 09:20

General

  • Target

    1baf23e04d54ecce5898a4d9877200cb2ea71137b196de3038cf866c0c25c7c2.exe

  • Size

    680KB

  • MD5

    fc9f92829afa3b2fab31054fcdf90fad

  • SHA1

    ef3bed1a84d5c0e5406d260fa3b0515a6ae76ea7

  • SHA256

    1baf23e04d54ecce5898a4d9877200cb2ea71137b196de3038cf866c0c25c7c2

  • SHA512

    c482f5c872fe87dc1e071564bed2a5cba410254c87ae5d72046abc4c6faf9562af48ba65639d50e364db33567c63a7b9c344c8d822b9e1fe438ffcc87da5cb4a

  • SSDEEP

    12288:Kd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:KT08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1baf23e04d54ecce5898a4d9877200cb2ea71137b196de3038cf866c0c25c7c2.exe
    "C:\Users\Admin\AppData\Local\Temp\1baf23e04d54ecce5898a4d9877200cb2ea71137b196de3038cf866c0c25c7c2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2528
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3168
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • memory/2052-140-0x0000000000400000-0x0000000002BD8000-memory.dmp
    Filesize

    39.8MB

  • memory/2052-141-0x0000000006930000-0x00000000069B8000-memory.dmp
    Filesize

    544KB

  • memory/2052-124-0x0000000006930000-0x00000000069B8000-memory.dmp
    Filesize

    544KB

  • memory/2528-139-0x00000000000D0000-0x00000000000DA000-memory.dmp
    Filesize

    40KB

  • memory/2776-1086-0x0000000005B30000-0x0000000005B40000-memory.dmp
    Filesize

    64KB

  • memory/2776-1085-0x0000000005A20000-0x0000000005A6B000-memory.dmp
    Filesize

    300KB

  • memory/2776-1084-0x0000000000FF0000-0x0000000001022000-memory.dmp
    Filesize

    200KB

  • memory/3168-185-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-201-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-153-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-155-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-157-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-159-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-161-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-163-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-165-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-167-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-170-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-169-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-173-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-172-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-175-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-177-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-179-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-181-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-183-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-151-0x00000000049C0000-0x0000000004A04000-memory.dmp
    Filesize

    272KB

  • memory/3168-187-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-189-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-191-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-193-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-195-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-197-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-199-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-152-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-203-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-205-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-207-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-209-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-211-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-213-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-215-0x00000000049C0000-0x00000000049FE000-memory.dmp
    Filesize

    248KB

  • memory/3168-1060-0x0000000007750000-0x0000000007D56000-memory.dmp
    Filesize

    6.0MB

  • memory/3168-1061-0x0000000007D60000-0x0000000007E6A000-memory.dmp
    Filesize

    1.0MB

  • memory/3168-1062-0x0000000007E70000-0x0000000007E82000-memory.dmp
    Filesize

    72KB

  • memory/3168-1063-0x0000000007E90000-0x0000000007ECE000-memory.dmp
    Filesize

    248KB

  • memory/3168-1064-0x0000000007FE0000-0x000000000802B000-memory.dmp
    Filesize

    300KB

  • memory/3168-1066-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-1068-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-1069-0x0000000008170000-0x00000000081D6000-memory.dmp
    Filesize

    408KB

  • memory/3168-1070-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-1071-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-1072-0x0000000008830000-0x00000000088C2000-memory.dmp
    Filesize

    584KB

  • memory/3168-1073-0x0000000008A00000-0x0000000008A76000-memory.dmp
    Filesize

    472KB

  • memory/3168-1074-0x0000000008A80000-0x0000000008AD0000-memory.dmp
    Filesize

    320KB

  • memory/3168-1076-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-1077-0x0000000008C50000-0x0000000008E12000-memory.dmp
    Filesize

    1.8MB

  • memory/3168-150-0x0000000007250000-0x000000000774E000-memory.dmp
    Filesize

    5.0MB

  • memory/3168-149-0x0000000002FB0000-0x0000000002FF6000-memory.dmp
    Filesize

    280KB

  • memory/3168-148-0x00000000049B0000-0x00000000049C0000-memory.dmp
    Filesize

    64KB

  • memory/3168-147-0x0000000002CA0000-0x0000000002CEB000-memory.dmp
    Filesize

    300KB

  • memory/3168-1078-0x0000000008E20000-0x000000000934C000-memory.dmp
    Filesize

    5.2MB