Analysis

  • max time kernel
    51s
  • max time network
    70s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 20:27

General

  • Target

    015657112f6d0563e645c508a1282dd09f613ba4f6bb9e1984bd03e27f11a4a0.exe

  • Size

    544KB

  • MD5

    e9a870ad6cde05dc5188b901d7baa05e

  • SHA1

    39a517b862c1442e021939cf320d10d260b1cf78

  • SHA256

    015657112f6d0563e645c508a1282dd09f613ba4f6bb9e1984bd03e27f11a4a0

  • SHA512

    4155817e2d91925a9c58614f4ec79614b21bcce4c81aaf14d99397e59fd375e5366b480c9639ed0a3c0278d7520022c52c57c5ebe4d7236e7863c3c2914bf75d

  • SSDEEP

    12288:cMrIy905Z1fjelvCf30OzJ1qgU/MLdwrCmUE+6q3gQ:syijelaFqMJMG6fQ

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\015657112f6d0563e645c508a1282dd09f613ba4f6bb9e1984bd03e27f11a4a0.exe
    "C:\Users\Admin\AppData\Local\Temp\015657112f6d0563e645c508a1282dd09f613ba4f6bb9e1984bd03e27f11a4a0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2202.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2202.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7037.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7037.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1780
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5416.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5416.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2068
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si651649.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si651649.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si651649.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si651649.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2202.exe
    Filesize

    402KB

    MD5

    e07d78175902aa44b66518d0305ac4e5

    SHA1

    3e01ed889d2b0bb5eab6265ef69d536c2805ee3a

    SHA256

    52e6f51e3d2e5c8f932dfc7017fa97a7fa587efb40cb89695e9213f7fb22598f

    SHA512

    e1514f4793f8bfae74b4241c081ca0e65f9b3eba70b2a9c4106e2fea86d97a945bba5f2aec1b52934d26e9248a435052c1b6bf7b61935b32407fad5a0fb10c25

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2202.exe
    Filesize

    402KB

    MD5

    e07d78175902aa44b66518d0305ac4e5

    SHA1

    3e01ed889d2b0bb5eab6265ef69d536c2805ee3a

    SHA256

    52e6f51e3d2e5c8f932dfc7017fa97a7fa587efb40cb89695e9213f7fb22598f

    SHA512

    e1514f4793f8bfae74b4241c081ca0e65f9b3eba70b2a9c4106e2fea86d97a945bba5f2aec1b52934d26e9248a435052c1b6bf7b61935b32407fad5a0fb10c25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7037.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7037.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5416.exe
    Filesize

    349KB

    MD5

    05ec5fff9138b009a2e99eb98f440c94

    SHA1

    6c812d8f13c35cc7ccb3e424a7d9d5cc47031883

    SHA256

    a52e098ecf7dc1927bae6f4596dad94f7fbf546668802bcd2d34ba02385a988e

    SHA512

    a8c5e2a17c6a05908358941d0f5820125cf5b37e288331654cd8bed9423471bfbadeb07fe692aa4298e030380a21c7d58d767277ad5892a66c2ddc5279bbf65e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5416.exe
    Filesize

    349KB

    MD5

    05ec5fff9138b009a2e99eb98f440c94

    SHA1

    6c812d8f13c35cc7ccb3e424a7d9d5cc47031883

    SHA256

    a52e098ecf7dc1927bae6f4596dad94f7fbf546668802bcd2d34ba02385a988e

    SHA512

    a8c5e2a17c6a05908358941d0f5820125cf5b37e288331654cd8bed9423471bfbadeb07fe692aa4298e030380a21c7d58d767277ad5892a66c2ddc5279bbf65e

  • memory/1780-135-0x0000000000F20000-0x0000000000F2A000-memory.dmp
    Filesize

    40KB

  • memory/2068-141-0x00000000007F0000-0x000000000083B000-memory.dmp
    Filesize

    300KB

  • memory/2068-142-0x00000000027E0000-0x0000000002826000-memory.dmp
    Filesize

    280KB

  • memory/2068-144-0x0000000004CB0000-0x00000000051AE000-memory.dmp
    Filesize

    5.0MB

  • memory/2068-143-0x0000000000980000-0x0000000000990000-memory.dmp
    Filesize

    64KB

  • memory/2068-145-0x0000000000980000-0x0000000000990000-memory.dmp
    Filesize

    64KB

  • memory/2068-147-0x00000000051B0000-0x00000000051F4000-memory.dmp
    Filesize

    272KB

  • memory/2068-146-0x0000000000980000-0x0000000000990000-memory.dmp
    Filesize

    64KB

  • memory/2068-148-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-149-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-151-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-153-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-157-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-159-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-155-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-165-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-163-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-167-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-161-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-169-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-171-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-179-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-187-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-191-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-189-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-197-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-195-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-193-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-185-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-183-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-199-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-207-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-211-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-209-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-205-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-203-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-201-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-181-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-177-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-175-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-173-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2068-1054-0x0000000005840000-0x0000000005E46000-memory.dmp
    Filesize

    6.0MB

  • memory/2068-1055-0x00000000052B0000-0x00000000053BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2068-1056-0x00000000053F0000-0x0000000005402000-memory.dmp
    Filesize

    72KB

  • memory/2068-1057-0x0000000005410000-0x000000000544E000-memory.dmp
    Filesize

    248KB

  • memory/2068-1058-0x0000000005560000-0x00000000055AB000-memory.dmp
    Filesize

    300KB

  • memory/2068-1060-0x0000000000980000-0x0000000000990000-memory.dmp
    Filesize

    64KB

  • memory/2068-1061-0x0000000000980000-0x0000000000990000-memory.dmp
    Filesize

    64KB

  • memory/2068-1062-0x00000000056F0000-0x0000000005782000-memory.dmp
    Filesize

    584KB

  • memory/2068-1063-0x0000000005790000-0x00000000057F6000-memory.dmp
    Filesize

    408KB

  • memory/2068-1064-0x0000000006570000-0x00000000065E6000-memory.dmp
    Filesize

    472KB

  • memory/2068-1065-0x0000000006600000-0x0000000006650000-memory.dmp
    Filesize

    320KB

  • memory/2068-1066-0x0000000000980000-0x0000000000990000-memory.dmp
    Filesize

    64KB

  • memory/2068-1067-0x00000000067E0000-0x00000000069A2000-memory.dmp
    Filesize

    1.8MB

  • memory/2068-1068-0x00000000069B0000-0x0000000006EDC000-memory.dmp
    Filesize

    5.2MB

  • memory/4256-1074-0x0000000000D80000-0x0000000000DB2000-memory.dmp
    Filesize

    200KB

  • memory/4256-1075-0x00000000057C0000-0x000000000580B000-memory.dmp
    Filesize

    300KB

  • memory/4256-1076-0x0000000005680000-0x0000000005690000-memory.dmp
    Filesize

    64KB