Analysis

  • max time kernel
    54s
  • max time network
    56s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 23:03

General

  • Target

    c3244fc8f9f322a2015d16664fc879ec9119cb540e895ee3b165be84266d91f4.exe

  • Size

    546KB

  • MD5

    97051206c3b25c004da98e7a7348b8c3

  • SHA1

    8c2c4ce3ac50a8dbef55205b54568af0f2d4b30f

  • SHA256

    c3244fc8f9f322a2015d16664fc879ec9119cb540e895ee3b165be84266d91f4

  • SHA512

    ee36bc481cfd63129ee6ef63eeef50fd9e1628c37d71ea0e5c0af8bae5d63d664627ca686c37b93439e05ff4cd33755d8bd37c57a37c9c3e6cbadeee3f583fdd

  • SSDEEP

    6144:Kqy+bnr+Wp0yN90QEfTnVmu7BIJ+/j39vLB9ru2sO0hmP+Tb4IN0oqbltvF2/kZo:aMray90nhds+rtv3fh2TvCltNUys0R8

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3244fc8f9f322a2015d16664fc879ec9119cb540e895ee3b165be84266d91f4.exe
    "C:\Users\Admin\AppData\Local\Temp\c3244fc8f9f322a2015d16664fc879ec9119cb540e895ee3b165be84266d91f4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8356.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8356.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2877.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2877.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7019.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7019.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3720
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si607718.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si607718.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si607718.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si607718.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8356.exe
    Filesize

    404KB

    MD5

    47edacca1e08139bf6ebf0d76626de75

    SHA1

    92e31cd62d7138f0f7536775c25edbadc07aa763

    SHA256

    56bfa204a5b527443ff84289d98f0eb511c05da3fda96a5960153ae0979a13fd

    SHA512

    d870f83e4e42618951174e66c52c42a65c91676166decac46166e81f84cc71d6c1c6dcd22a2d72b48855a0ab57be5f1a2b0bdf7cb689e3dd0315729ff929fd8f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio8356.exe
    Filesize

    404KB

    MD5

    47edacca1e08139bf6ebf0d76626de75

    SHA1

    92e31cd62d7138f0f7536775c25edbadc07aa763

    SHA256

    56bfa204a5b527443ff84289d98f0eb511c05da3fda96a5960153ae0979a13fd

    SHA512

    d870f83e4e42618951174e66c52c42a65c91676166decac46166e81f84cc71d6c1c6dcd22a2d72b48855a0ab57be5f1a2b0bdf7cb689e3dd0315729ff929fd8f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2877.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2877.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7019.exe
    Filesize

    358KB

    MD5

    33b2404d654e9538995424a20fbe2611

    SHA1

    4471f69d841735ddb74381bfd0edcfd509413eff

    SHA256

    c368e7c259bddd7b096634667a68bb460c781aafff863d29d2b53c976eb12123

    SHA512

    22243ebfd19c9a9f9a174830428a33c8ab44ef3bec3190b9d180224cbc5f797a99ebab3530b8d48ee7529d4340b6d2691fdc6a24bb8537d06bcc7c1572e7f986

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7019.exe
    Filesize

    358KB

    MD5

    33b2404d654e9538995424a20fbe2611

    SHA1

    4471f69d841735ddb74381bfd0edcfd509413eff

    SHA256

    c368e7c259bddd7b096634667a68bb460c781aafff863d29d2b53c976eb12123

    SHA512

    22243ebfd19c9a9f9a174830428a33c8ab44ef3bec3190b9d180224cbc5f797a99ebab3530b8d48ee7529d4340b6d2691fdc6a24bb8537d06bcc7c1572e7f986

  • memory/2700-1076-0x0000000000540000-0x0000000000572000-memory.dmp
    Filesize

    200KB

  • memory/2700-1078-0x0000000004F80000-0x0000000004FCB000-memory.dmp
    Filesize

    300KB

  • memory/2700-1077-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/3640-135-0x0000000000EE0000-0x0000000000EEA000-memory.dmp
    Filesize

    40KB

  • memory/3720-189-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-207-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-145-0x0000000004C80000-0x0000000004CC4000-memory.dmp
    Filesize

    272KB

  • memory/3720-146-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-147-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-149-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-151-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-155-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-157-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-153-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-159-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-161-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-163-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-165-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-175-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-179-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-177-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-182-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-185-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-181-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-187-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-184-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-143-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-197-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-205-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-211-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-209-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-144-0x0000000004DF0000-0x00000000052EE000-memory.dmp
    Filesize

    5.0MB

  • memory/3720-203-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-201-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-199-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-195-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-193-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-191-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-173-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-171-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-169-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-167-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/3720-1054-0x0000000005900000-0x0000000005F06000-memory.dmp
    Filesize

    6.0MB

  • memory/3720-1055-0x00000000052F0000-0x00000000053FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3720-1056-0x0000000005400000-0x0000000005412000-memory.dmp
    Filesize

    72KB

  • memory/3720-1057-0x0000000005420000-0x000000000545E000-memory.dmp
    Filesize

    248KB

  • memory/3720-1058-0x0000000005560000-0x00000000055AB000-memory.dmp
    Filesize

    300KB

  • memory/3720-1059-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-1061-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-1062-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-1063-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-1064-0x00000000056F0000-0x0000000005782000-memory.dmp
    Filesize

    584KB

  • memory/3720-1065-0x0000000005790000-0x00000000057F6000-memory.dmp
    Filesize

    408KB

  • memory/3720-1066-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/3720-1067-0x0000000006830000-0x00000000069F2000-memory.dmp
    Filesize

    1.8MB

  • memory/3720-142-0x0000000000840000-0x000000000088B000-memory.dmp
    Filesize

    300KB

  • memory/3720-141-0x00000000024E0000-0x0000000002526000-memory.dmp
    Filesize

    280KB

  • memory/3720-1068-0x0000000006A10000-0x0000000006F3C000-memory.dmp
    Filesize

    5.2MB

  • memory/3720-1069-0x0000000007050000-0x00000000070C6000-memory.dmp
    Filesize

    472KB

  • memory/3720-1070-0x00000000070F0000-0x0000000007140000-memory.dmp
    Filesize

    320KB