Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 08:34

General

  • Target

    8284ef1429a3b6b302031131e0408446337922c2ef3885f9f0fe691bfe14f788.exe

  • Size

    540KB

  • MD5

    a150b5234a1d2a9d3223f0e92a53c39f

  • SHA1

    e5acb67559054ed9438223ccb08c6b13e9447607

  • SHA256

    8284ef1429a3b6b302031131e0408446337922c2ef3885f9f0fe691bfe14f788

  • SHA512

    b3a5c374aa099533e69c80689ad91ce035f5e7e51da067293d95a241ca1afe89c2a2cb4b3d6c7a7363b83c93b0e60368149f6bb254da693136d985e8eaedd272

  • SSDEEP

    12288:bMrsy90zkoEgHOsWSImyZFSpVOnbnexLI4+NKpw9WkAVUWa4s8juZ:vyqk1GIj7iUnbnu2AwcQ4MZ

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8284ef1429a3b6b302031131e0408446337922c2ef3885f9f0fe691bfe14f788.exe
    "C:\Users\Admin\AppData\Local\Temp\8284ef1429a3b6b302031131e0408446337922c2ef3885f9f0fe691bfe14f788.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2888.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2888.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7890.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7890.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1372
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7014.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7014.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2136
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si445403.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si445403.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si445403.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si445403.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2888.exe
    Filesize

    398KB

    MD5

    a34438066290e137eefc90ddd2e55121

    SHA1

    3e66e8d846aec78118f7fa10843f51cca2653224

    SHA256

    81db94731f8921b2d958feda645242e79a0d30559985a6725d05c9405f414d15

    SHA512

    c3439c858ac64b3fde62679c36c4e61d15a50a2e3c1c5dfe40bfae4c4fdb15153ebaae2825dd5e5183b7726a350c1ae61f657dbb36d9a430d5ad233a2cf86f34

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2888.exe
    Filesize

    398KB

    MD5

    a34438066290e137eefc90ddd2e55121

    SHA1

    3e66e8d846aec78118f7fa10843f51cca2653224

    SHA256

    81db94731f8921b2d958feda645242e79a0d30559985a6725d05c9405f414d15

    SHA512

    c3439c858ac64b3fde62679c36c4e61d15a50a2e3c1c5dfe40bfae4c4fdb15153ebaae2825dd5e5183b7726a350c1ae61f657dbb36d9a430d5ad233a2cf86f34

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7890.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7890.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7014.exe
    Filesize

    355KB

    MD5

    b3aa3bd86db8d92c7c14ddd96cb3b45e

    SHA1

    8dfa02e49fd373b21aab288d8be83081138896db

    SHA256

    86c146945de9711eb96be52c6e2df3357c8a256851173184fcd4bfecd29dde33

    SHA512

    d785556ddf134958535cac1bf8aaf85f5e656667b7d839c65d768d4ad03c48ad2fc234d1825065b44136e92cbe5b88db71692344b62d42a47404e3d8f3f7689c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7014.exe
    Filesize

    355KB

    MD5

    b3aa3bd86db8d92c7c14ddd96cb3b45e

    SHA1

    8dfa02e49fd373b21aab288d8be83081138896db

    SHA256

    86c146945de9711eb96be52c6e2df3357c8a256851173184fcd4bfecd29dde33

    SHA512

    d785556ddf134958535cac1bf8aaf85f5e656667b7d839c65d768d4ad03c48ad2fc234d1825065b44136e92cbe5b88db71692344b62d42a47404e3d8f3f7689c

  • memory/1372-135-0x0000000000B10000-0x0000000000B1A000-memory.dmp
    Filesize

    40KB

  • memory/2136-141-0x0000000004B90000-0x0000000004BD6000-memory.dmp
    Filesize

    280KB

  • memory/2136-142-0x0000000002C60000-0x0000000002CAB000-memory.dmp
    Filesize

    300KB

  • memory/2136-143-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-144-0x00000000071D0000-0x00000000076CE000-memory.dmp
    Filesize

    5.0MB

  • memory/2136-145-0x0000000004C10000-0x0000000004C54000-memory.dmp
    Filesize

    272KB

  • memory/2136-146-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-147-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-149-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-153-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-151-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-155-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-159-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-157-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-161-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-165-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-167-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-171-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-173-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-177-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-175-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-179-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-169-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-163-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-181-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-183-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-187-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-190-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-191-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-193-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-189-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-185-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-195-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-199-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-197-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-209-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-211-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-207-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-205-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-203-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-201-0x0000000004C10000-0x0000000004C4E000-memory.dmp
    Filesize

    248KB

  • memory/2136-1054-0x00000000076D0000-0x0000000007CD6000-memory.dmp
    Filesize

    6.0MB

  • memory/2136-1055-0x0000000007D30000-0x0000000007E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2136-1056-0x0000000007E70000-0x0000000007E82000-memory.dmp
    Filesize

    72KB

  • memory/2136-1057-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-1058-0x0000000007E90000-0x0000000007ECE000-memory.dmp
    Filesize

    248KB

  • memory/2136-1059-0x0000000007FE0000-0x000000000802B000-memory.dmp
    Filesize

    300KB

  • memory/2136-1061-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-1062-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-1063-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-1064-0x0000000008170000-0x0000000008202000-memory.dmp
    Filesize

    584KB

  • memory/2136-1065-0x0000000008210000-0x0000000008276000-memory.dmp
    Filesize

    408KB

  • memory/2136-1066-0x0000000008A00000-0x0000000008A76000-memory.dmp
    Filesize

    472KB

  • memory/2136-1067-0x0000000008A80000-0x0000000008AD0000-memory.dmp
    Filesize

    320KB

  • memory/2136-1068-0x0000000004C50000-0x0000000004C60000-memory.dmp
    Filesize

    64KB

  • memory/2136-1069-0x0000000008C50000-0x0000000008E12000-memory.dmp
    Filesize

    1.8MB

  • memory/2136-1070-0x0000000008E20000-0x000000000934C000-memory.dmp
    Filesize

    5.2MB

  • memory/4636-1077-0x0000000000BA0000-0x0000000000BD2000-memory.dmp
    Filesize

    200KB

  • memory/4636-1078-0x00000000055E0000-0x000000000562B000-memory.dmp
    Filesize

    300KB

  • memory/4636-1079-0x0000000005440000-0x0000000005450000-memory.dmp
    Filesize

    64KB