Analysis

  • max time kernel
    55s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 10:35

General

  • Target

    1e64af551bf00bffb1f83772153defc03ab291b3c4eeb907b97a2d748bad9359.exe

  • Size

    680KB

  • MD5

    4b8b9964a903f6c93259b4f97f2cb989

  • SHA1

    456d06398a151144dd2c9c8d0fe8fc2940554e4b

  • SHA256

    1e64af551bf00bffb1f83772153defc03ab291b3c4eeb907b97a2d748bad9359

  • SHA512

    800246a41c40f9b00b9a08dbd822bf690809b1f65f3bcc8d6259b07bc4c76cf4265942b40a7fbc7904ce04143f6a260b6eaa14487a726b52b8bb69077c40aa9a

  • SSDEEP

    12288:gd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:gT08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e64af551bf00bffb1f83772153defc03ab291b3c4eeb907b97a2d748bad9359.exe
    "C:\Users\Admin\AppData\Local\Temp\1e64af551bf00bffb1f83772153defc03ab291b3c4eeb907b97a2d748bad9359.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4240
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4064
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • memory/4064-191-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/4064-193-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/4064-146-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/4064-147-0x00000000070F0000-0x00000000075EE000-memory.dmp
    Filesize

    5.0MB

  • memory/4064-148-0x0000000007630000-0x0000000007674000-memory.dmp
    Filesize

    272KB

  • memory/4064-149-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-152-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-150-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-154-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-156-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-158-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-160-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-162-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-164-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-166-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-168-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-170-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-172-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-174-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-176-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-178-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-180-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-182-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-184-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-186-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-188-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-144-0x0000000004AC0000-0x0000000004B06000-memory.dmp
    Filesize

    280KB

  • memory/4064-190-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-194-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-145-0x0000000002DE0000-0x0000000002E2B000-memory.dmp
    Filesize

    300KB

  • memory/4064-196-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-198-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-200-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-202-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-204-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-206-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-208-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-210-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-212-0x0000000007630000-0x000000000766E000-memory.dmp
    Filesize

    248KB

  • memory/4064-1057-0x0000000007DF0000-0x00000000083F6000-memory.dmp
    Filesize

    6.0MB

  • memory/4064-1058-0x0000000007860000-0x000000000796A000-memory.dmp
    Filesize

    1.0MB

  • memory/4064-1059-0x00000000079A0000-0x00000000079B2000-memory.dmp
    Filesize

    72KB

  • memory/4064-1060-0x00000000079C0000-0x00000000079FE000-memory.dmp
    Filesize

    248KB

  • memory/4064-1061-0x0000000007B10000-0x0000000007B5B000-memory.dmp
    Filesize

    300KB

  • memory/4064-1062-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/4064-1065-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/4064-1066-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/4064-1067-0x0000000007CA0000-0x0000000007D06000-memory.dmp
    Filesize

    408KB

  • memory/4064-1068-0x00000000089A0000-0x0000000008A32000-memory.dmp
    Filesize

    584KB

  • memory/4064-1069-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/4064-1070-0x0000000008C90000-0x0000000008D06000-memory.dmp
    Filesize

    472KB

  • memory/4064-1071-0x0000000008D20000-0x0000000008D70000-memory.dmp
    Filesize

    320KB

  • memory/4064-1072-0x0000000008D90000-0x0000000008F52000-memory.dmp
    Filesize

    1.8MB

  • memory/4064-1073-0x0000000008F60000-0x000000000948C000-memory.dmp
    Filesize

    5.2MB

  • memory/4108-137-0x0000000006A30000-0x0000000006AB8000-memory.dmp
    Filesize

    544KB

  • memory/4108-138-0x0000000000400000-0x0000000002BD8000-memory.dmp
    Filesize

    39.8MB

  • memory/4240-136-0x0000000000EF0000-0x0000000000EFA000-memory.dmp
    Filesize

    40KB

  • memory/4832-1080-0x0000000000200000-0x0000000000232000-memory.dmp
    Filesize

    200KB

  • memory/4832-1081-0x0000000004A70000-0x0000000004ABB000-memory.dmp
    Filesize

    300KB

  • memory/4832-1082-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
    Filesize

    64KB