Analysis

  • max time kernel
    54s
  • max time network
    56s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 10:46

General

  • Target

    8001295384cd29370dd9e00427925619450c6cce80a9e2b053345decfaccf434.exe

  • Size

    680KB

  • MD5

    8557bd0efae51ffd87b1f4fb30ef19b5

  • SHA1

    7089cca19b7fdad5135a94af13d2249b73c755f8

  • SHA256

    8001295384cd29370dd9e00427925619450c6cce80a9e2b053345decfaccf434

  • SHA512

    17b7e756fc2ab6430fe8e9eb881ad179844344013f56a5256a8a39d6a24cdc6cb7cc2486a45d23c10841844e74b42d38073aac03ac02f4d8e3c1bcfb0c80f5a5

  • SSDEEP

    12288:dd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:dT08PtIsuup4IO6oz5VC1

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8001295384cd29370dd9e00427925619450c6cce80a9e2b053345decfaccf434.exe
    "C:\Users\Admin\AppData\Local\Temp\8001295384cd29370dd9e00427925619450c6cce80a9e2b053345decfaccf434.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4276
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4936
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe
    Filesize

    396KB

    MD5

    c7862c80a78bedc7318792a04865087f

    SHA1

    7f8b619d60ac89da3d212db71a0753d4bc0b3cf0

    SHA256

    8402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb

    SHA512

    da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe
    Filesize

    355KB

    MD5

    3ec1f598da845cd62d13f4e94d836892

    SHA1

    a7e298c415a068e7b0f5ec114e7066ef883ed31d

    SHA256

    73b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798

    SHA512

    bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25

  • memory/3980-137-0x00000000069B0000-0x0000000006A38000-memory.dmp
    Filesize

    544KB

  • memory/3980-138-0x0000000000400000-0x0000000002BD8000-memory.dmp
    Filesize

    39.8MB

  • memory/4276-136-0x00000000002B0000-0x00000000002BA000-memory.dmp
    Filesize

    40KB

  • memory/4288-1083-0x0000000005270000-0x0000000005280000-memory.dmp
    Filesize

    64KB

  • memory/4288-1082-0x0000000005200000-0x000000000524B000-memory.dmp
    Filesize

    300KB

  • memory/4288-1080-0x0000000000990000-0x00000000009C2000-memory.dmp
    Filesize

    200KB

  • memory/4936-182-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-198-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-150-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4936-149-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4936-151-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-152-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-154-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-156-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-158-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-160-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-162-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-164-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-166-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-168-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-170-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-172-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-176-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-174-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-178-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-180-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-148-0x0000000004B40000-0x0000000004B84000-memory.dmp
    Filesize

    272KB

  • memory/4936-184-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-186-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-188-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-190-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-192-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-194-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-147-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4936-196-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-200-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-202-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-204-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-206-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-208-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-210-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-212-0x0000000004B40000-0x0000000004B7E000-memory.dmp
    Filesize

    248KB

  • memory/4936-1057-0x0000000007800000-0x0000000007E06000-memory.dmp
    Filesize

    6.0MB

  • memory/4936-1058-0x0000000007E70000-0x0000000007F7A000-memory.dmp
    Filesize

    1.0MB

  • memory/4936-1059-0x0000000007FB0000-0x0000000007FC2000-memory.dmp
    Filesize

    72KB

  • memory/4936-1060-0x0000000008010000-0x000000000804E000-memory.dmp
    Filesize

    248KB

  • memory/4936-1061-0x0000000008150000-0x000000000819B000-memory.dmp
    Filesize

    300KB

  • memory/4936-1062-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4936-1065-0x00000000082B0000-0x0000000008316000-memory.dmp
    Filesize

    408KB

  • memory/4936-1066-0x0000000008970000-0x0000000008A02000-memory.dmp
    Filesize

    584KB

  • memory/4936-1067-0x0000000008B40000-0x0000000008BB6000-memory.dmp
    Filesize

    472KB

  • memory/4936-1068-0x0000000008BC0000-0x0000000008C10000-memory.dmp
    Filesize

    320KB

  • memory/4936-1069-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4936-1070-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4936-1071-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB

  • memory/4936-1072-0x0000000008C30000-0x0000000008DF2000-memory.dmp
    Filesize

    1.8MB

  • memory/4936-146-0x00000000071C0000-0x00000000076BE000-memory.dmp
    Filesize

    5.0MB

  • memory/4936-145-0x0000000004980000-0x00000000049C6000-memory.dmp
    Filesize

    280KB

  • memory/4936-144-0x0000000002CB0000-0x0000000002CFB000-memory.dmp
    Filesize

    300KB

  • memory/4936-1073-0x0000000008E10000-0x000000000933C000-memory.dmp
    Filesize

    5.2MB

  • memory/4936-1074-0x00000000049C0000-0x00000000049D0000-memory.dmp
    Filesize

    64KB