Analysis

  • max time kernel
    53s
  • max time network
    56s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 00:00

General

  • Target

    66da7ef80701fbca3697a4b26656c2aabac1ecabdd1f2a4f6625e2e01fd04612.exe

  • Size

    546KB

  • MD5

    f41a1a3c7020dfbbf6cd5dad820f1d00

  • SHA1

    8fbde7ac0210c064863d5df38d376cbe780b4185

  • SHA256

    66da7ef80701fbca3697a4b26656c2aabac1ecabdd1f2a4f6625e2e01fd04612

  • SHA512

    4de7f4d39cac4257705e33128d3f05108b0a4f54c498f000c59d35358d468bb9d88b2c2133668869872d17639e3da724f0010976ce47d79531c55422f87aaa7c

  • SSDEEP

    12288:nMrhy90pOIFlzLmm+tp6NFlStJ49MSlZltTD4vh5YGv:SymXD6WbAO9MSll34vhqGv

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66da7ef80701fbca3697a4b26656c2aabac1ecabdd1f2a4f6625e2e01fd04612.exe
    "C:\Users\Admin\AppData\Local\Temp\66da7ef80701fbca3697a4b26656c2aabac1ecabdd1f2a4f6625e2e01fd04612.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4323.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4323.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5043.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5043.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4680
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1203.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1203.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:348
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si700231.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si700231.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4656

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si700231.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si700231.exe
    Filesize

    175KB

    MD5

    41707338e1e2d868aa699ac0dd2e77b0

    SHA1

    36e0dfba09f9fb409faf0f9a99217d0d0c524b82

    SHA256

    8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

    SHA512

    80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4323.exe
    Filesize

    404KB

    MD5

    89b856e0a04f207585e9a1d5aff379c4

    SHA1

    933ebe2fa8cce37f098aa23c1f87200bf3b390ca

    SHA256

    950fa2a9e8b172fd383b661ff615fc0327e474d4bdc07106bfd6de7923a2b4f4

    SHA512

    cd6a3dca8c1305a108f38d4437f695baa92262bed8eb2698279e19795c973ddabf32aa6096cb3295e07c9278ed3bd08850d00dfcece6447ee59d9b66f087e13c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio4323.exe
    Filesize

    404KB

    MD5

    89b856e0a04f207585e9a1d5aff379c4

    SHA1

    933ebe2fa8cce37f098aa23c1f87200bf3b390ca

    SHA256

    950fa2a9e8b172fd383b661ff615fc0327e474d4bdc07106bfd6de7923a2b4f4

    SHA512

    cd6a3dca8c1305a108f38d4437f695baa92262bed8eb2698279e19795c973ddabf32aa6096cb3295e07c9278ed3bd08850d00dfcece6447ee59d9b66f087e13c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5043.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5043.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1203.exe
    Filesize

    358KB

    MD5

    567ae085d36b7798e54b21f8b0ca908f

    SHA1

    34c5b19533174c272a2010f3f054ce5731830e3c

    SHA256

    4d4e77a6a171468025e38d1da3378df071f0a3c0d00beb8890c11948b6c05245

    SHA512

    140b8f2d8b864f26b4658538e3b4984e713bffee4d1683b0d4a5bf7ecdb6dc96160267d6fd15b103057c29c3ca99c5c5e234138e9e3ff02a0c94dbc3832836c4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1203.exe
    Filesize

    358KB

    MD5

    567ae085d36b7798e54b21f8b0ca908f

    SHA1

    34c5b19533174c272a2010f3f054ce5731830e3c

    SHA256

    4d4e77a6a171468025e38d1da3378df071f0a3c0d00beb8890c11948b6c05245

    SHA512

    140b8f2d8b864f26b4658538e3b4984e713bffee4d1683b0d4a5bf7ecdb6dc96160267d6fd15b103057c29c3ca99c5c5e234138e9e3ff02a0c94dbc3832836c4

  • memory/348-139-0x00000000024D0000-0x0000000002516000-memory.dmp
    Filesize

    280KB

  • memory/348-140-0x0000000004D70000-0x000000000526E000-memory.dmp
    Filesize

    5.0MB

  • memory/348-141-0x0000000004C80000-0x0000000004CC4000-memory.dmp
    Filesize

    272KB

  • memory/348-142-0x00000000007F0000-0x000000000083B000-memory.dmp
    Filesize

    300KB

  • memory/348-144-0x0000000004D60000-0x0000000004D70000-memory.dmp
    Filesize

    64KB

  • memory/348-143-0x0000000004D60000-0x0000000004D70000-memory.dmp
    Filesize

    64KB

  • memory/348-145-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-146-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-150-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-152-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-148-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-154-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-156-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-158-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-160-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-162-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-164-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-166-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-168-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-170-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-172-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-174-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-176-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-178-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-180-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-182-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-184-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-186-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-188-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-190-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-192-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-194-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-196-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-198-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-200-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-202-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-204-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-206-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-208-0x0000000004C80000-0x0000000004CBE000-memory.dmp
    Filesize

    248KB

  • memory/348-1051-0x0000000005980000-0x0000000005F86000-memory.dmp
    Filesize

    6.0MB

  • memory/348-1052-0x00000000053F0000-0x00000000054FA000-memory.dmp
    Filesize

    1.0MB

  • memory/348-1053-0x0000000005530000-0x0000000005542000-memory.dmp
    Filesize

    72KB

  • memory/348-1054-0x0000000004D60000-0x0000000004D70000-memory.dmp
    Filesize

    64KB

  • memory/348-1055-0x0000000005550000-0x000000000558E000-memory.dmp
    Filesize

    248KB

  • memory/348-1056-0x00000000056A0000-0x00000000056EB000-memory.dmp
    Filesize

    300KB

  • memory/348-1058-0x0000000005830000-0x00000000058C2000-memory.dmp
    Filesize

    584KB

  • memory/348-1059-0x00000000058D0000-0x0000000005936000-memory.dmp
    Filesize

    408KB

  • memory/348-1060-0x0000000004D60000-0x0000000004D70000-memory.dmp
    Filesize

    64KB

  • memory/348-1061-0x0000000006820000-0x00000000069E2000-memory.dmp
    Filesize

    1.8MB

  • memory/348-1062-0x0000000006A10000-0x0000000006F3C000-memory.dmp
    Filesize

    5.2MB

  • memory/348-1063-0x0000000007050000-0x00000000070C6000-memory.dmp
    Filesize

    472KB

  • memory/348-1064-0x00000000070F0000-0x0000000007140000-memory.dmp
    Filesize

    320KB

  • memory/4656-1070-0x0000000000860000-0x0000000000892000-memory.dmp
    Filesize

    200KB

  • memory/4656-1071-0x00000000052A0000-0x00000000052EB000-memory.dmp
    Filesize

    300KB

  • memory/4656-1072-0x0000000005160000-0x0000000005170000-memory.dmp
    Filesize

    64KB

  • memory/4680-133-0x0000000000440000-0x000000000044A000-memory.dmp
    Filesize

    40KB