Analysis

  • max time kernel
    50s
  • max time network
    64s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 21:38

General

  • Target

    57ed9275a663712413df6f55ed38d5792eb0c1672a005b3fb4ebdc19764b784a.exe

  • Size

    544KB

  • MD5

    d2dbc9bfd2ea4986b0d7acb81aafe78b

  • SHA1

    f8bf98ae739127ee942a937f189ab35e0877ad0a

  • SHA256

    57ed9275a663712413df6f55ed38d5792eb0c1672a005b3fb4ebdc19764b784a

  • SHA512

    70a369598ce47b3fb04a5aa0744df63ae1a1f0e867f7d498496d8cc8424f55bb5163a21f87c511295f7f69fdef08411c618244e77c9ea884ec15f3cf4aa2ed7a

  • SSDEEP

    12288:ZMrWy90uyXtoJdaLAD32drh1u2spLtBqgU5MLvwje8+9PlGE8Ais9IHj:jyYGWcujuVpL9oMzF9PgE1iR

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57ed9275a663712413df6f55ed38d5792eb0c1672a005b3fb4ebdc19764b784a.exe
    "C:\Users\Admin\AppData\Local\Temp\57ed9275a663712413df6f55ed38d5792eb0c1672a005b3fb4ebdc19764b784a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2608.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2608.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2373.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2373.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2504
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5415.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5415.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2976
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si084830.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si084830.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3236

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si084830.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si084830.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2608.exe
    Filesize

    402KB

    MD5

    6c20d122c1cb11495a8e945293bf83fb

    SHA1

    eb2618ceb7d1457dd6d7d3bc953420a9392b43a6

    SHA256

    582279cccdb463b43298607822a05a436ecf241410a551adad3dcfa74680870f

    SHA512

    f0e4d6c17898d4fe699b87a16a9f6f3f0985b11d4d6c20781c9eebe674f9be980d2ba275d1c2dcd9f957419845240b99626f7fabbe1fbfa289fa9466d9efb0c1

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2608.exe
    Filesize

    402KB

    MD5

    6c20d122c1cb11495a8e945293bf83fb

    SHA1

    eb2618ceb7d1457dd6d7d3bc953420a9392b43a6

    SHA256

    582279cccdb463b43298607822a05a436ecf241410a551adad3dcfa74680870f

    SHA512

    f0e4d6c17898d4fe699b87a16a9f6f3f0985b11d4d6c20781c9eebe674f9be980d2ba275d1c2dcd9f957419845240b99626f7fabbe1fbfa289fa9466d9efb0c1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2373.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2373.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5415.exe
    Filesize

    349KB

    MD5

    1c77d9ef995cad6fc0ebf2362f2016f0

    SHA1

    ad4d47521f81b420b9d5f9216bd5049bdcff5dae

    SHA256

    25be1b0cc6272c9da0bc2b5b5ea629d24d7f8511f25e05bb9db9aeb684f577fc

    SHA512

    546db3565a04c2252e029e0db55ddcb4049a016b485d8d063874782b9d4c74646ef918dbbe78dcb618648c43f9d631db30da4d25937dc004423dfc02d4f1a67d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5415.exe
    Filesize

    349KB

    MD5

    1c77d9ef995cad6fc0ebf2362f2016f0

    SHA1

    ad4d47521f81b420b9d5f9216bd5049bdcff5dae

    SHA256

    25be1b0cc6272c9da0bc2b5b5ea629d24d7f8511f25e05bb9db9aeb684f577fc

    SHA512

    546db3565a04c2252e029e0db55ddcb4049a016b485d8d063874782b9d4c74646ef918dbbe78dcb618648c43f9d631db30da4d25937dc004423dfc02d4f1a67d

  • memory/2504-135-0x0000000000E20000-0x0000000000E2A000-memory.dmp
    Filesize

    40KB

  • memory/2976-141-0x0000000000720000-0x000000000076B000-memory.dmp
    Filesize

    300KB

  • memory/2976-142-0x0000000004C00000-0x0000000004C46000-memory.dmp
    Filesize

    280KB

  • memory/2976-143-0x0000000004D00000-0x00000000051FE000-memory.dmp
    Filesize

    5.0MB

  • memory/2976-144-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/2976-146-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/2976-147-0x0000000004C80000-0x0000000004CC4000-memory.dmp
    Filesize

    272KB

  • memory/2976-145-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/2976-148-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-149-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-151-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-153-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-155-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-157-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-159-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-161-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-163-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-165-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-167-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-169-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-171-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-173-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-175-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-177-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-179-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-181-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-183-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-185-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-187-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-189-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-191-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-193-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-195-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-197-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-199-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-201-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-203-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-205-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-207-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-209-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-211-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/2976-1054-0x0000000005230000-0x0000000005836000-memory.dmp
    Filesize

    6.0MB

  • memory/2976-1055-0x00000000058C0000-0x00000000059CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2976-1056-0x0000000005A00000-0x0000000005A12000-memory.dmp
    Filesize

    72KB

  • memory/2976-1057-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/2976-1058-0x0000000005A20000-0x0000000005A5E000-memory.dmp
    Filesize

    248KB

  • memory/2976-1059-0x0000000005B90000-0x0000000005BDB000-memory.dmp
    Filesize

    300KB

  • memory/2976-1061-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/2976-1062-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/2976-1063-0x0000000005D00000-0x0000000005D66000-memory.dmp
    Filesize

    408KB

  • memory/2976-1064-0x0000000006500000-0x0000000006592000-memory.dmp
    Filesize

    584KB

  • memory/2976-1065-0x0000000006750000-0x0000000006912000-memory.dmp
    Filesize

    1.8MB

  • memory/2976-1066-0x0000000006920000-0x0000000006E4C000-memory.dmp
    Filesize

    5.2MB

  • memory/2976-1067-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/2976-1068-0x00000000026F0000-0x0000000002766000-memory.dmp
    Filesize

    472KB

  • memory/2976-1069-0x00000000081F0000-0x0000000008240000-memory.dmp
    Filesize

    320KB

  • memory/3236-1075-0x0000000000F60000-0x0000000000F92000-memory.dmp
    Filesize

    200KB

  • memory/3236-1076-0x00000000059A0000-0x00000000059EB000-memory.dmp
    Filesize

    300KB

  • memory/3236-1077-0x0000000005AA0000-0x0000000005AB0000-memory.dmp
    Filesize

    64KB