Analysis

  • max time kernel
    58s
  • max time network
    60s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 13:46

General

  • Target

    f0b3f303d7e5bbe9cb93b93ef5b1d5e233ebf3b8150001fde0af99ac555d7241.exe

  • Size

    683KB

  • MD5

    99d3ca7a5acd583b5a6b2c0fd20a7b02

  • SHA1

    09569ac93a2df47339766d43b00c7127ab790755

  • SHA256

    f0b3f303d7e5bbe9cb93b93ef5b1d5e233ebf3b8150001fde0af99ac555d7241

  • SHA512

    d7cc3411d6b0b2d370ada388b7c279f7565308dbf9dd168c0c168f76f2af4b90112300320c093fec3bdbe32f022e3cc9f9bdb545d57621f415ca49982c37193f

  • SSDEEP

    12288:ya1/Bcuj0BmeF0ro69uQ1An3M65EUwd9pnAYFbHTtn6XtJSYr317NkExf:yanIEBrh9uQ1Ycp7pFbHymkJNp

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 34 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0b3f303d7e5bbe9cb93b93ef5b1d5e233ebf3b8150001fde0af99ac555d7241.exe
    "C:\Users\Admin\AppData\Local\Temp\f0b3f303d7e5bbe9cb93b93ef5b1d5e233ebf3b8150001fde0af99ac555d7241.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4112
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:376
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
    Filesize

    397KB

    MD5

    0674953a6ce8e90fa5eaf5b3aa02acd3

    SHA1

    acad357cf763d76ecffd59510bfde652fb989489

    SHA256

    9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

    SHA512

    97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe
    Filesize

    397KB

    MD5

    0674953a6ce8e90fa5eaf5b3aa02acd3

    SHA1

    acad357cf763d76ecffd59510bfde652fb989489

    SHA256

    9dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19

    SHA512

    97f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
    Filesize

    356KB

    MD5

    514c6396bc83dc88a5b4a92d2dfade3c

    SHA1

    5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

    SHA256

    d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

    SHA512

    c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe
    Filesize

    356KB

    MD5

    514c6396bc83dc88a5b4a92d2dfade3c

    SHA1

    5a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30

    SHA256

    d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a

    SHA512

    c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17

  • memory/376-192-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-198-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-149-0x0000000007150000-0x000000000764E000-memory.dmp
    Filesize

    5.0MB

  • memory/376-150-0x0000000004B10000-0x0000000004B54000-memory.dmp
    Filesize

    272KB

  • memory/376-151-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/376-152-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/376-154-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-153-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-156-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-158-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-160-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-162-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-164-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-166-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-168-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-170-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-172-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-174-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-176-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-178-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-180-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-182-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-184-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-186-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-188-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-190-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-147-0x0000000004A80000-0x0000000004AC6000-memory.dmp
    Filesize

    280KB

  • memory/376-194-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-196-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-148-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/376-200-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-202-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-204-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-206-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-208-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-210-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-212-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-214-0x0000000004B10000-0x0000000004B4E000-memory.dmp
    Filesize

    248KB

  • memory/376-1060-0x00000000076A0000-0x0000000007CA6000-memory.dmp
    Filesize

    6.0MB

  • memory/376-1061-0x0000000007D30000-0x0000000007E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/376-1062-0x0000000007E70000-0x0000000007E82000-memory.dmp
    Filesize

    72KB

  • memory/376-1063-0x0000000007E90000-0x0000000007ECE000-memory.dmp
    Filesize

    248KB

  • memory/376-1064-0x0000000007FE0000-0x000000000802B000-memory.dmp
    Filesize

    300KB

  • memory/376-1066-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/376-1067-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/376-1068-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/376-1070-0x0000000008170000-0x0000000008202000-memory.dmp
    Filesize

    584KB

  • memory/376-1071-0x0000000008210000-0x0000000008276000-memory.dmp
    Filesize

    408KB

  • memory/376-1072-0x00000000088F0000-0x0000000008966000-memory.dmp
    Filesize

    472KB

  • memory/376-1073-0x0000000008980000-0x00000000089D0000-memory.dmp
    Filesize

    320KB

  • memory/376-1075-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/376-1076-0x0000000008B10000-0x0000000008CD2000-memory.dmp
    Filesize

    1.8MB

  • memory/376-146-0x0000000002B90000-0x0000000002BDB000-memory.dmp
    Filesize

    300KB

  • memory/376-1077-0x0000000008CE0000-0x000000000920C000-memory.dmp
    Filesize

    5.2MB

  • memory/2280-1083-0x00000000003A0000-0x00000000003D2000-memory.dmp
    Filesize

    200KB

  • memory/2280-1084-0x0000000004DD0000-0x0000000004E1B000-memory.dmp
    Filesize

    300KB

  • memory/2280-1085-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/3432-130-0x00000000069B0000-0x0000000006A38000-memory.dmp
    Filesize

    544KB

  • memory/3432-140-0x0000000000400000-0x0000000002BD9000-memory.dmp
    Filesize

    39.8MB

  • memory/4112-139-0x0000000000930000-0x000000000093A000-memory.dmp
    Filesize

    40KB