Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 16:31

General

  • Target

    25c9c06005214d9dfd591ec94db2092fa8216469fa013b40abe2a766fb032b43.exe

  • Size

    544KB

  • MD5

    ce907e126c5a0177d7ea03f872741b11

  • SHA1

    4abad11d16951795389d5d2e455b6a3af766e3fd

  • SHA256

    25c9c06005214d9dfd591ec94db2092fa8216469fa013b40abe2a766fb032b43

  • SHA512

    11e71ee004b6db7ba83164fbe0b149a046aab37a493fc0005a0109a2da49b535d122d6c189d7d41760965815992e988bfb7e4bad10a84f81ade97f0451485ea6

  • SSDEEP

    12288:AMr8y90oM6JJTCV9ZU//hcmutQ7ch2AlMYgfqgRO:My9M6TCXaaK7c76YUqg4

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

lown

C2

193.233.20.31:4125

Attributes
  • auth_value

    4cf836e062bcdc2a4fdbf410f5747ec7

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25c9c06005214d9dfd591ec94db2092fa8216469fa013b40abe2a766fb032b43.exe
    "C:\Users\Admin\AppData\Local\Temp\25c9c06005214d9dfd591ec94db2092fa8216469fa013b40abe2a766fb032b43.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba6957.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba6957.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h37yJ90.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h37yJ90.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iplil15.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iplil15.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:348
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l17RJ81.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l17RJ81.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988
  • C:\Windows\system32\sc.exe
    C:\Windows\system32\sc.exe start wuauserv
    1⤵
    • Launches sc.exe
    PID:996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l17RJ81.exe
    Filesize

    175KB

    MD5

    50809fe16d7c482c1f4a2ea19fdcbc0a

    SHA1

    11b6f69c06a724da15183b16039c5cbc86016158

    SHA256

    09917b67829de37b5d6be8115c8f8321f436554f426a24e079257a8368051cb1

    SHA512

    c35170e5eb6dabda9fd2d289153df829957ca8e9665178529a1ba36395155bb34f489372993ec694d10bea490c86cef2ae152e2df480288aca8e796ba135261f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l17RJ81.exe
    Filesize

    175KB

    MD5

    50809fe16d7c482c1f4a2ea19fdcbc0a

    SHA1

    11b6f69c06a724da15183b16039c5cbc86016158

    SHA256

    09917b67829de37b5d6be8115c8f8321f436554f426a24e079257a8368051cb1

    SHA512

    c35170e5eb6dabda9fd2d289153df829957ca8e9665178529a1ba36395155bb34f489372993ec694d10bea490c86cef2ae152e2df480288aca8e796ba135261f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba6957.exe
    Filesize

    402KB

    MD5

    9b5ecf66532c7b3359fde841d5e99d4e

    SHA1

    53b415ca460de27c89e3dbef758883db5afe1297

    SHA256

    f6413d40ef47a938f609c5ec53b978bc0b910d6d4e12ce304f56cb66de3f161c

    SHA512

    1c6bf7044b471c057891255f27134cee842b952bd948594bcd7a1c89caccbf445749e91d618922b8e626c1e883ffe8229c0f323586e43b25d026aa4ab5ddf4eb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niba6957.exe
    Filesize

    402KB

    MD5

    9b5ecf66532c7b3359fde841d5e99d4e

    SHA1

    53b415ca460de27c89e3dbef758883db5afe1297

    SHA256

    f6413d40ef47a938f609c5ec53b978bc0b910d6d4e12ce304f56cb66de3f161c

    SHA512

    1c6bf7044b471c057891255f27134cee842b952bd948594bcd7a1c89caccbf445749e91d618922b8e626c1e883ffe8229c0f323586e43b25d026aa4ab5ddf4eb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h37yJ90.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h37yJ90.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iplil15.exe
    Filesize

    349KB

    MD5

    94756c4734e46aaba3d74d694487b76c

    SHA1

    9772eba21838ce0b99c0d5a258e5167ef8120e4d

    SHA256

    2c19823c77e2bd6f0b758255c4612762e40260e43fbbc608f259a096bfd93057

    SHA512

    f0dd09fe68d84525239813b35fd1b445898a2be62587bab8edca4a436216388526f2575d7b1fe3703d670e362762ecdeef56fd7e32be4b394b76b555f0ef8684

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iplil15.exe
    Filesize

    349KB

    MD5

    94756c4734e46aaba3d74d694487b76c

    SHA1

    9772eba21838ce0b99c0d5a258e5167ef8120e4d

    SHA256

    2c19823c77e2bd6f0b758255c4612762e40260e43fbbc608f259a096bfd93057

    SHA512

    f0dd09fe68d84525239813b35fd1b445898a2be62587bab8edca4a436216388526f2575d7b1fe3703d670e362762ecdeef56fd7e32be4b394b76b555f0ef8684

  • memory/348-153-0x0000000002390000-0x00000000023DB000-memory.dmp
    Filesize

    300KB

  • memory/348-154-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/348-155-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/348-156-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/348-157-0x0000000004D20000-0x00000000052C4000-memory.dmp
    Filesize

    5.6MB

  • memory/348-158-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-159-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-161-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-163-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-165-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-167-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-169-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-171-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-173-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-175-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-177-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-179-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-181-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-183-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-185-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-187-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-189-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-191-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-193-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-195-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-197-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-199-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-201-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-203-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-205-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-207-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-209-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-211-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-213-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-215-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-217-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-219-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-221-0x0000000004CC0000-0x0000000004CFE000-memory.dmp
    Filesize

    248KB

  • memory/348-1064-0x0000000005460000-0x0000000005A78000-memory.dmp
    Filesize

    6.1MB

  • memory/348-1065-0x0000000005B00000-0x0000000005C0A000-memory.dmp
    Filesize

    1.0MB

  • memory/348-1066-0x0000000005C40000-0x0000000005C52000-memory.dmp
    Filesize

    72KB

  • memory/348-1067-0x0000000005C60000-0x0000000005C9C000-memory.dmp
    Filesize

    240KB

  • memory/348-1068-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/348-1069-0x0000000005F50000-0x0000000005FE2000-memory.dmp
    Filesize

    584KB

  • memory/348-1070-0x0000000005FF0000-0x0000000006056000-memory.dmp
    Filesize

    408KB

  • memory/348-1072-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/348-1073-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/348-1074-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/348-1075-0x00000000066F0000-0x0000000006766000-memory.dmp
    Filesize

    472KB

  • memory/348-1076-0x0000000006780000-0x00000000067D0000-memory.dmp
    Filesize

    320KB

  • memory/348-1077-0x0000000006A40000-0x0000000006C02000-memory.dmp
    Filesize

    1.8MB

  • memory/348-1078-0x0000000006C20000-0x000000000714C000-memory.dmp
    Filesize

    5.2MB

  • memory/348-1079-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/988-1085-0x0000000000940000-0x0000000000972000-memory.dmp
    Filesize

    200KB

  • memory/988-1086-0x0000000005580000-0x0000000005590000-memory.dmp
    Filesize

    64KB

  • memory/1608-147-0x0000000000E60000-0x0000000000E6A000-memory.dmp
    Filesize

    40KB