Analysis

  • max time kernel
    49s
  • max time network
    56s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 09:48

General

  • Target

    457a4ce2dc9d232cd35f6aead6f61e717b9839eeae604cee892e30908356bd6d.exe

  • Size

    539KB

  • MD5

    d46b0c337ae54dae3ebe1aa1221b7618

  • SHA1

    049c7683903dd67fb59f96d3cc2ef6f19549c6c2

  • SHA256

    457a4ce2dc9d232cd35f6aead6f61e717b9839eeae604cee892e30908356bd6d

  • SHA512

    928d6e126b0392979929d7a49d0cd8e8b990e144c9960dc55f5ae954c3aa53cc70b39131d6265afa91ba2142b105100e02f6be5ba0582e24370e8ff0d6c07bbd

  • SSDEEP

    12288:EMr6y902GfoDyM5cOt5VcEdKxq7o/YOx/I4+EUPTxMQFMEOsq9em:uysg7cMVc/gGY+qpyQOl59X

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\457a4ce2dc9d232cd35f6aead6f61e717b9839eeae604cee892e30908356bd6d.exe
    "C:\Users\Admin\AppData\Local\Temp\457a4ce2dc9d232cd35f6aead6f61e717b9839eeae604cee892e30908356bd6d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2879.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2879.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4529.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4529.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2572
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5728.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5728.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si516925.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si516925.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3704

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si516925.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si516925.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2879.exe
    Filesize

    396KB

    MD5

    a9a9642310d16eee7e1b375e3da24296

    SHA1

    396e33c72a3c93776c37b513a5a7180e84d4f558

    SHA256

    2329c5cf7543d64c005ed62daadd30fdfb584c4e19b5943840388232d10ad6c6

    SHA512

    8946e5110cb599cd18e5bd07ecf0b674add226326f4464affb6d4548fe439ac83ece46a190c7665fa0e09fd2c6eb2d23da40377504199904babfe9e3b87d8202

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2879.exe
    Filesize

    396KB

    MD5

    a9a9642310d16eee7e1b375e3da24296

    SHA1

    396e33c72a3c93776c37b513a5a7180e84d4f558

    SHA256

    2329c5cf7543d64c005ed62daadd30fdfb584c4e19b5943840388232d10ad6c6

    SHA512

    8946e5110cb599cd18e5bd07ecf0b674add226326f4464affb6d4548fe439ac83ece46a190c7665fa0e09fd2c6eb2d23da40377504199904babfe9e3b87d8202

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4529.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4529.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5728.exe
    Filesize

    355KB

    MD5

    7d2f1c8ee609abac096e498c89162840

    SHA1

    12c48827043d72e212301b2f0753dd16db711a1c

    SHA256

    be65a72fcf9577477695a8c09196a06f20a65add74a0eb86a6106cf5032a61a5

    SHA512

    f39088310fa5d7404059a6fe03c5148e72d6180e4e910bb52d5372a06370905da0631c7f1de1f1d192b5c84439b8f9d9a9dd034cc04b66103dcc61c9b024d681

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5728.exe
    Filesize

    355KB

    MD5

    7d2f1c8ee609abac096e498c89162840

    SHA1

    12c48827043d72e212301b2f0753dd16db711a1c

    SHA256

    be65a72fcf9577477695a8c09196a06f20a65add74a0eb86a6106cf5032a61a5

    SHA512

    f39088310fa5d7404059a6fe03c5148e72d6180e4e910bb52d5372a06370905da0631c7f1de1f1d192b5c84439b8f9d9a9dd034cc04b66103dcc61c9b024d681

  • memory/2572-135-0x0000000000390000-0x000000000039A000-memory.dmp
    Filesize

    40KB

  • memory/2636-141-0x0000000002CB0000-0x0000000002CFB000-memory.dmp
    Filesize

    300KB

  • memory/2636-142-0x0000000004970000-0x00000000049B6000-memory.dmp
    Filesize

    280KB

  • memory/2636-143-0x0000000007240000-0x000000000773E000-memory.dmp
    Filesize

    5.0MB

  • memory/2636-144-0x0000000004BB0000-0x0000000004BF4000-memory.dmp
    Filesize

    272KB

  • memory/2636-145-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-146-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-148-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-150-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-152-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-156-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-162-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-164-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-160-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-166-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-158-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-168-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-172-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-176-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-180-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-178-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-182-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-184-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-188-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-186-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-194-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-198-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-196-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-200-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-204-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-206-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2636-208-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2636-211-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-210-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2636-207-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-202-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-192-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-190-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-174-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-170-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-154-0x0000000004BB0000-0x0000000004BEE000-memory.dmp
    Filesize

    248KB

  • memory/2636-1054-0x0000000007740000-0x0000000007D46000-memory.dmp
    Filesize

    6.0MB

  • memory/2636-1055-0x0000000007D50000-0x0000000007E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/2636-1056-0x0000000007E70000-0x0000000007E82000-memory.dmp
    Filesize

    72KB

  • memory/2636-1057-0x0000000007E90000-0x0000000007ECE000-memory.dmp
    Filesize

    248KB

  • memory/2636-1058-0x0000000007FE0000-0x000000000802B000-memory.dmp
    Filesize

    300KB

  • memory/2636-1059-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2636-1061-0x0000000008170000-0x0000000008202000-memory.dmp
    Filesize

    584KB

  • memory/2636-1062-0x0000000008210000-0x0000000008276000-memory.dmp
    Filesize

    408KB

  • memory/2636-1063-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2636-1064-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2636-1065-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2636-1066-0x0000000008B50000-0x0000000008BC6000-memory.dmp
    Filesize

    472KB

  • memory/2636-1067-0x0000000008BD0000-0x0000000008C20000-memory.dmp
    Filesize

    320KB

  • memory/2636-1068-0x0000000008D80000-0x0000000008F42000-memory.dmp
    Filesize

    1.8MB

  • memory/2636-1069-0x0000000008F60000-0x000000000948C000-memory.dmp
    Filesize

    5.2MB

  • memory/3704-1075-0x00000000008B0000-0x00000000008E2000-memory.dmp
    Filesize

    200KB

  • memory/3704-1076-0x00000000052F0000-0x000000000533B000-memory.dmp
    Filesize

    300KB

  • memory/3704-1077-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB