Analysis

  • max time kernel
    75s
  • max time network
    78s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 09:52

General

  • Target

    335ccf8488595007981e04ef12730853a0a2dd65276438ece96722a2364fc37a.exe

  • Size

    539KB

  • MD5

    7f7cb29ceaacfe1658a4287cce6b4c9f

  • SHA1

    9c91a76bc30634f6fca211575f96ba9ca6b1f7d8

  • SHA256

    335ccf8488595007981e04ef12730853a0a2dd65276438ece96722a2364fc37a

  • SHA512

    a546580018442cfbdcdc2fdaeccd66a5b88fc65437b3e6497e1a3dbcfb5c2dd094fa104c31c5e1f52f4ff82ffa92d6a70bbe73e6b7c48ece4883d9a664b5d05c

  • SSDEEP

    12288:MMrby906sb6zOWZADIGeknlbmex7I4+zwPZRoV3k+eF3kllZ:HyM+RknlbmuGsQxJekllZ

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\335ccf8488595007981e04ef12730853a0a2dd65276438ece96722a2364fc37a.exe
    "C:\Users\Admin\AppData\Local\Temp\335ccf8488595007981e04ef12730853a0a2dd65276438ece96722a2364fc37a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3164.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3164.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1288.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1288.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4360
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3599.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3599.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2096
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si129434.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si129434.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si129434.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si129434.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3164.exe
    Filesize

    397KB

    MD5

    103374178ce71bbdf3e71ff095429174

    SHA1

    1c28a4a650d9f29c10077852d6db643a4751ad2e

    SHA256

    300e838d0758bb62e43d2f9b3f319dd8c2b9a7d019b044caa2c95d2cb3952616

    SHA512

    33cf6dfb74aceed28b4e3e86ccbab81716f3a10ba732d973c4ca60300a5a083a9c7c78129573758de4e5e666771e244190c179eebbb37198f95800042a7ec223

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio3164.exe
    Filesize

    397KB

    MD5

    103374178ce71bbdf3e71ff095429174

    SHA1

    1c28a4a650d9f29c10077852d6db643a4751ad2e

    SHA256

    300e838d0758bb62e43d2f9b3f319dd8c2b9a7d019b044caa2c95d2cb3952616

    SHA512

    33cf6dfb74aceed28b4e3e86ccbab81716f3a10ba732d973c4ca60300a5a083a9c7c78129573758de4e5e666771e244190c179eebbb37198f95800042a7ec223

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1288.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1288.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3599.exe
    Filesize

    355KB

    MD5

    8863a4f1b4ef8bdd93fe0d27d7e20d3a

    SHA1

    e8141db7a41facd6097ea10ddb578e5ea443c208

    SHA256

    2bdc257122d45673ffb9c2e317bbc15c0c1a5ce61903aed2cb5dd952216c4c56

    SHA512

    ba7d88aa3338c71f3ebab57711b31192ab639430d5987c5f7fb233f22e0574333b6eebf9f36457041cdf6a242cf40111f0c8023551f61f332ac73d01d29c0ed1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3599.exe
    Filesize

    355KB

    MD5

    8863a4f1b4ef8bdd93fe0d27d7e20d3a

    SHA1

    e8141db7a41facd6097ea10ddb578e5ea443c208

    SHA256

    2bdc257122d45673ffb9c2e317bbc15c0c1a5ce61903aed2cb5dd952216c4c56

    SHA512

    ba7d88aa3338c71f3ebab57711b31192ab639430d5987c5f7fb233f22e0574333b6eebf9f36457041cdf6a242cf40111f0c8023551f61f332ac73d01d29c0ed1

  • memory/1444-1072-0x0000000000020000-0x0000000000052000-memory.dmp
    Filesize

    200KB

  • memory/1444-1073-0x0000000004A60000-0x0000000004AAB000-memory.dmp
    Filesize

    300KB

  • memory/1444-1075-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/1444-1074-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/2096-177-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-191-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-141-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-143-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-145-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-147-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-151-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-149-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-153-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-155-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-157-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-161-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-159-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-162-0x0000000002C60000-0x0000000002CAB000-memory.dmp
    Filesize

    300KB

  • memory/2096-164-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-168-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-166-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-165-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-169-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-171-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-173-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-175-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-139-0x0000000007650000-0x0000000007694000-memory.dmp
    Filesize

    272KB

  • memory/2096-179-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-181-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-183-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-187-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-189-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-185-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-140-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-193-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-195-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-197-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-199-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-201-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-203-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-205-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-207-0x0000000007650000-0x000000000768E000-memory.dmp
    Filesize

    248KB

  • memory/2096-1050-0x00000000076A0000-0x0000000007CA6000-memory.dmp
    Filesize

    6.0MB

  • memory/2096-1051-0x0000000007D30000-0x0000000007E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2096-1052-0x0000000007E70000-0x0000000007E82000-memory.dmp
    Filesize

    72KB

  • memory/2096-1053-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-1054-0x0000000007E90000-0x0000000007ECE000-memory.dmp
    Filesize

    248KB

  • memory/2096-1055-0x0000000007FE0000-0x000000000802B000-memory.dmp
    Filesize

    300KB

  • memory/2096-1057-0x0000000008170000-0x0000000008202000-memory.dmp
    Filesize

    584KB

  • memory/2096-1058-0x0000000008210000-0x0000000008276000-memory.dmp
    Filesize

    408KB

  • memory/2096-1059-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-1060-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-1061-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-1062-0x0000000007100000-0x0000000007110000-memory.dmp
    Filesize

    64KB

  • memory/2096-138-0x0000000007110000-0x000000000760E000-memory.dmp
    Filesize

    5.0MB

  • memory/2096-137-0x00000000070C0000-0x0000000007106000-memory.dmp
    Filesize

    280KB

  • memory/2096-1063-0x0000000004BA0000-0x0000000004C16000-memory.dmp
    Filesize

    472KB

  • memory/2096-1064-0x0000000009CC0000-0x0000000009D10000-memory.dmp
    Filesize

    320KB

  • memory/2096-1065-0x0000000009D20000-0x0000000009EE2000-memory.dmp
    Filesize

    1.8MB

  • memory/2096-1066-0x0000000009EF0000-0x000000000A41C000-memory.dmp
    Filesize

    5.2MB

  • memory/4360-131-0x0000000000F00000-0x0000000000F0A000-memory.dmp
    Filesize

    40KB