Analysis

  • max time kernel
    52s
  • max time network
    73s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 22:27

General

  • Target

    f1aeb90085dcdd23e91db2756a1016cb9b85f74ad1daeac2ea24a7eb9d9b031b.exe

  • Size

    544KB

  • MD5

    09e6cab2229fff68e37f7797a2b7f8c3

  • SHA1

    450b637e01cf5bd7d5c1256509c998da9a084d93

  • SHA256

    f1aeb90085dcdd23e91db2756a1016cb9b85f74ad1daeac2ea24a7eb9d9b031b

  • SHA512

    87a771644e039fb20c5c886dc3e23a066ba331232a10c8e91cdfe860befdb7f430bb84e8e57c2a0aeb2f38cd67de68985e2295eeb3f5807b5354bc713897e779

  • SSDEEP

    12288:dMrwy90q80CHycS3uPG8f/0OzEmqgU/ML/wKtDdq36mH:tyv80CNqL0pWMjpBq36mH

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1aeb90085dcdd23e91db2756a1016cb9b85f74ad1daeac2ea24a7eb9d9b031b.exe
    "C:\Users\Admin\AppData\Local\Temp\f1aeb90085dcdd23e91db2756a1016cb9b85f74ad1daeac2ea24a7eb9d9b031b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2316.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2316.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1832.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1832.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2052
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7154.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7154.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3888
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si589064.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si589064.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si589064.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si589064.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2316.exe
    Filesize

    402KB

    MD5

    8e03829d32116bbd928f5c95216ca427

    SHA1

    db04dfbda9edc8fb4e5391fdd247db8d95b4b8b3

    SHA256

    4953a93aaf1981bf7ab8272794f3a0cd4d424cbe4dcc97b1ae7b4cb8faa0bcb1

    SHA512

    901d5c43dac5b59348a79aaa00ba6f175f77007901e4b2dd6b6ca1bc1adb3600ddf2dfc9149e7fa9c380b710bd77f7d380a3da431050a4add72e15ad0dbb89e8

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2316.exe
    Filesize

    402KB

    MD5

    8e03829d32116bbd928f5c95216ca427

    SHA1

    db04dfbda9edc8fb4e5391fdd247db8d95b4b8b3

    SHA256

    4953a93aaf1981bf7ab8272794f3a0cd4d424cbe4dcc97b1ae7b4cb8faa0bcb1

    SHA512

    901d5c43dac5b59348a79aaa00ba6f175f77007901e4b2dd6b6ca1bc1adb3600ddf2dfc9149e7fa9c380b710bd77f7d380a3da431050a4add72e15ad0dbb89e8

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1832.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1832.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7154.exe
    Filesize

    349KB

    MD5

    c21846f1ea5181f58940e8a61ce33f78

    SHA1

    aaf0bb928fc8def591b6e315cd9d09afd2afd9c5

    SHA256

    432928043a7f833ff5386e0acd61b697f86cb65b3029cad39093685bc183a02a

    SHA512

    b423c25bba685c6168dd376d0e58ae7c498d161e560ebeab95eb1b7331b9a265e9bc5f8dbf473af06239a14e25e61a47e64ca948894612e6dc9113f1ce92fba6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7154.exe
    Filesize

    349KB

    MD5

    c21846f1ea5181f58940e8a61ce33f78

    SHA1

    aaf0bb928fc8def591b6e315cd9d09afd2afd9c5

    SHA256

    432928043a7f833ff5386e0acd61b697f86cb65b3029cad39093685bc183a02a

    SHA512

    b423c25bba685c6168dd376d0e58ae7c498d161e560ebeab95eb1b7331b9a265e9bc5f8dbf473af06239a14e25e61a47e64ca948894612e6dc9113f1ce92fba6

  • memory/2052-131-0x00000000007A0000-0x00000000007AA000-memory.dmp
    Filesize

    40KB

  • memory/3804-1072-0x0000000000370000-0x00000000003A2000-memory.dmp
    Filesize

    200KB

  • memory/3804-1073-0x0000000004DB0000-0x0000000004DFB000-memory.dmp
    Filesize

    300KB

  • memory/3804-1074-0x0000000004F50000-0x0000000004F60000-memory.dmp
    Filesize

    64KB

  • memory/3888-175-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-185-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-139-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-142-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-141-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-143-0x0000000002740000-0x0000000002784000-memory.dmp
    Filesize

    272KB

  • memory/3888-144-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-145-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-147-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-149-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-151-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-153-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-155-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-157-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-159-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-161-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-163-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-165-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-167-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-171-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-173-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-169-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-138-0x0000000000720000-0x000000000076B000-memory.dmp
    Filesize

    300KB

  • memory/3888-177-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-179-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-181-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-183-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-140-0x0000000004F40000-0x000000000543E000-memory.dmp
    Filesize

    5.0MB

  • memory/3888-187-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-189-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-191-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-195-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-197-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-193-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-199-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-201-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-203-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-205-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-207-0x0000000002740000-0x000000000277E000-memory.dmp
    Filesize

    248KB

  • memory/3888-1050-0x0000000005A50000-0x0000000006056000-memory.dmp
    Filesize

    6.0MB

  • memory/3888-1051-0x0000000005440000-0x000000000554A000-memory.dmp
    Filesize

    1.0MB

  • memory/3888-1052-0x0000000004F10000-0x0000000004F22000-memory.dmp
    Filesize

    72KB

  • memory/3888-1053-0x0000000005550000-0x000000000558E000-memory.dmp
    Filesize

    248KB

  • memory/3888-1054-0x00000000056A0000-0x00000000056EB000-memory.dmp
    Filesize

    300KB

  • memory/3888-1055-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-1057-0x0000000005830000-0x0000000005896000-memory.dmp
    Filesize

    408KB

  • memory/3888-1058-0x0000000006520000-0x00000000065B2000-memory.dmp
    Filesize

    584KB

  • memory/3888-1060-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-1059-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-1061-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-1062-0x00000000066E0000-0x0000000006756000-memory.dmp
    Filesize

    472KB

  • memory/3888-137-0x00000000026B0000-0x00000000026F6000-memory.dmp
    Filesize

    280KB

  • memory/3888-1063-0x0000000006760000-0x00000000067B0000-memory.dmp
    Filesize

    320KB

  • memory/3888-1064-0x0000000006A50000-0x0000000006C12000-memory.dmp
    Filesize

    1.8MB

  • memory/3888-1065-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3888-1066-0x0000000006C30000-0x000000000715C000-memory.dmp
    Filesize

    5.2MB