Analysis

  • max time kernel
    56s
  • max time network
    59s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 10:39

General

  • Target

    3ae15c818e971c45546fac339d5d5f40cb31d2570fa2fd4ad39327a64f18e755.exe

  • Size

    680KB

  • MD5

    dde4e8bc724aded0e8cadc8e7aa4a7e3

  • SHA1

    fc5795455d47e013c1c3d8ae1eada323d08f31ed

  • SHA256

    3ae15c818e971c45546fac339d5d5f40cb31d2570fa2fd4ad39327a64f18e755

  • SHA512

    b212f30ea4dd2b59f0d0e36c0525d9f7743f2acbf76325c063cfd7f860b6ddfe0142051089aa760a5bbd250fd4a6f6ec2a7ad45c007592d925ac25ffe783533c

  • SSDEEP

    12288:fd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:fT08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ae15c818e971c45546fac339d5d5f40cb31d2570fa2fd4ad39327a64f18e755.exe
    "C:\Users\Admin\AppData\Local\Temp\3ae15c818e971c45546fac339d5d5f40cb31d2570fa2fd4ad39327a64f18e755.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4932
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3576
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4796

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • memory/2464-137-0x0000000006A20000-0x0000000006AA8000-memory.dmp
    Filesize

    544KB

  • memory/2464-138-0x0000000000400000-0x0000000002BD8000-memory.dmp
    Filesize

    39.8MB

  • memory/3576-180-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-194-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-146-0x00000000072D0000-0x00000000072E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-148-0x00000000072E0000-0x00000000077DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3576-149-0x00000000072D0000-0x00000000072E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-147-0x00000000072D0000-0x00000000072E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-150-0x0000000007190000-0x00000000071D4000-memory.dmp
    Filesize

    272KB

  • memory/3576-151-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-152-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-154-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-158-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-156-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-160-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-162-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-164-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-166-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-168-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-170-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-172-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-174-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-176-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-178-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-144-0x0000000002CB0000-0x0000000002CFB000-memory.dmp
    Filesize

    300KB

  • memory/3576-182-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-184-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-186-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-188-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-190-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-192-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-145-0x00000000049A0000-0x00000000049E6000-memory.dmp
    Filesize

    280KB

  • memory/3576-196-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-198-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-200-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-202-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-204-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-206-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-208-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-210-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-212-0x0000000007190000-0x00000000071CE000-memory.dmp
    Filesize

    248KB

  • memory/3576-1057-0x00000000078E0000-0x0000000007EE6000-memory.dmp
    Filesize

    6.0MB

  • memory/3576-1058-0x0000000007EF0000-0x0000000007FFA000-memory.dmp
    Filesize

    1.0MB

  • memory/3576-1059-0x0000000007280000-0x0000000007292000-memory.dmp
    Filesize

    72KB

  • memory/3576-1060-0x0000000008000000-0x000000000803E000-memory.dmp
    Filesize

    248KB

  • memory/3576-1061-0x0000000008140000-0x000000000818B000-memory.dmp
    Filesize

    300KB

  • memory/3576-1062-0x00000000072D0000-0x00000000072E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1065-0x00000000082B0000-0x0000000008342000-memory.dmp
    Filesize

    584KB

  • memory/3576-1066-0x0000000008350000-0x00000000083B6000-memory.dmp
    Filesize

    408KB

  • memory/3576-1067-0x00000000072D0000-0x00000000072E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1068-0x0000000008C90000-0x0000000008E52000-memory.dmp
    Filesize

    1.8MB

  • memory/3576-1069-0x0000000008E80000-0x00000000093AC000-memory.dmp
    Filesize

    5.2MB

  • memory/3576-1070-0x00000000094C0000-0x0000000009536000-memory.dmp
    Filesize

    472KB

  • memory/3576-1071-0x0000000009560000-0x00000000095B0000-memory.dmp
    Filesize

    320KB

  • memory/3576-1072-0x00000000072D0000-0x00000000072E0000-memory.dmp
    Filesize

    64KB

  • memory/4796-1078-0x00000000003F0000-0x0000000000422000-memory.dmp
    Filesize

    200KB

  • memory/4796-1079-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
    Filesize

    64KB

  • memory/4796-1080-0x0000000004E60000-0x0000000004EAB000-memory.dmp
    Filesize

    300KB

  • memory/4932-136-0x0000000000C80000-0x0000000000C8A000-memory.dmp
    Filesize

    40KB