Analysis

  • max time kernel
    79s
  • max time network
    81s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 11:10

General

  • Target

    b813ab98e1c4db2d9cadd692ebdfc632c34aa8c8f5ef99efff909d3f12e65b79.exe

  • Size

    540KB

  • MD5

    8d1821f955af7a44d79d747d7e73eb92

  • SHA1

    c4eb6280e5a3098d23fd8415c11c224ba15f02d9

  • SHA256

    b813ab98e1c4db2d9cadd692ebdfc632c34aa8c8f5ef99efff909d3f12e65b79

  • SHA512

    24d0505d68871bfb32ecaeb85bc7e33120ebb66bb734a43ef18ee22eaac5e581eda961d2c198f537dfc8214fb75ac4f23ca490874e058c5e18ebf636a36d5742

  • SSDEEP

    12288:9Mr5y907+goQGherXUNqfLgsxhAiQhyJorI9F4nz:ky2+goNhkOqfLhhqnz

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b813ab98e1c4db2d9cadd692ebdfc632c34aa8c8f5ef99efff909d3f12e65b79.exe
    "C:\Users\Admin\AppData\Local\Temp\b813ab98e1c4db2d9cadd692ebdfc632c34aa8c8f5ef99efff909d3f12e65b79.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2014.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2014.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5275.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5275.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:820
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7870.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7870.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si325399.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si325399.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4980

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si325399.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si325399.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2014.exe
    Filesize

    397KB

    MD5

    a3e266531f4acde163c052d4be46b3ba

    SHA1

    f2b100274becbf11993d242a866008a6c95a7e24

    SHA256

    20f73c8d513768c76eab8b4bb36654bceed9416f3321ac11a77cb17faa842387

    SHA512

    471a6f44b323b7c9913fdd0c6e7320fa62aa9dc5446ebe35423be58b92a70a4c078e27650e9470df5d690d1c0268fd1795cfb948f5b6605e7c93f1532f6856ce

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio2014.exe
    Filesize

    397KB

    MD5

    a3e266531f4acde163c052d4be46b3ba

    SHA1

    f2b100274becbf11993d242a866008a6c95a7e24

    SHA256

    20f73c8d513768c76eab8b4bb36654bceed9416f3321ac11a77cb17faa842387

    SHA512

    471a6f44b323b7c9913fdd0c6e7320fa62aa9dc5446ebe35423be58b92a70a4c078e27650e9470df5d690d1c0268fd1795cfb948f5b6605e7c93f1532f6856ce

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5275.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5275.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7870.exe
    Filesize

    356KB

    MD5

    5f2b97ae1cd2fd17f4bcabe8d96cf471

    SHA1

    8d90a2f6828b5437cde2cbeb59c03548fb4c843e

    SHA256

    3bc6aba4aaeab287b02befaad914830fce5f4d02aaad365498609f664fae0b7a

    SHA512

    88caa8de5d223192a4e327c772012979dd5423124eebb91bcad0f766d5d1ad643a6c395073d48a2cd463cdf81538a311614280195099cbae7efa29c73eb1c380

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7870.exe
    Filesize

    356KB

    MD5

    5f2b97ae1cd2fd17f4bcabe8d96cf471

    SHA1

    8d90a2f6828b5437cde2cbeb59c03548fb4c843e

    SHA256

    3bc6aba4aaeab287b02befaad914830fce5f4d02aaad365498609f664fae0b7a

    SHA512

    88caa8de5d223192a4e327c772012979dd5423124eebb91bcad0f766d5d1ad643a6c395073d48a2cd463cdf81538a311614280195099cbae7efa29c73eb1c380

  • memory/820-132-0x0000000000DE0000-0x0000000000DEA000-memory.dmp
    Filesize

    40KB

  • memory/1496-138-0x00000000047F0000-0x0000000004836000-memory.dmp
    Filesize

    280KB

  • memory/1496-139-0x0000000002B90000-0x0000000002BDB000-memory.dmp
    Filesize

    300KB

  • memory/1496-140-0x0000000007360000-0x0000000007370000-memory.dmp
    Filesize

    64KB

  • memory/1496-141-0x0000000007370000-0x000000000786E000-memory.dmp
    Filesize

    5.0MB

  • memory/1496-142-0x0000000004990000-0x00000000049D4000-memory.dmp
    Filesize

    272KB

  • memory/1496-144-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-143-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-146-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-148-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-150-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-152-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-154-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-156-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-158-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-160-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-162-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-164-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-166-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-168-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-170-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-172-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-174-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-176-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-178-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-180-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-182-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-184-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-186-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-188-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-190-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-192-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-194-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-196-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-198-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-200-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-202-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-204-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-206-0x0000000004990000-0x00000000049CE000-memory.dmp
    Filesize

    248KB

  • memory/1496-1049-0x0000000007E80000-0x0000000008486000-memory.dmp
    Filesize

    6.0MB

  • memory/1496-1050-0x0000000007870000-0x000000000797A000-memory.dmp
    Filesize

    1.0MB

  • memory/1496-1051-0x00000000079A0000-0x00000000079B2000-memory.dmp
    Filesize

    72KB

  • memory/1496-1052-0x00000000079C0000-0x00000000079FE000-memory.dmp
    Filesize

    248KB

  • memory/1496-1053-0x0000000007360000-0x0000000007370000-memory.dmp
    Filesize

    64KB

  • memory/1496-1054-0x0000000007B10000-0x0000000007B5B000-memory.dmp
    Filesize

    300KB

  • memory/1496-1056-0x0000000007360000-0x0000000007370000-memory.dmp
    Filesize

    64KB

  • memory/1496-1057-0x0000000007CA0000-0x0000000007D06000-memory.dmp
    Filesize

    408KB

  • memory/1496-1058-0x00000000089A0000-0x0000000008A32000-memory.dmp
    Filesize

    584KB

  • memory/1496-1059-0x0000000008DD0000-0x0000000008E46000-memory.dmp
    Filesize

    472KB

  • memory/1496-1060-0x0000000008E60000-0x0000000008EB0000-memory.dmp
    Filesize

    320KB

  • memory/1496-1061-0x0000000007360000-0x0000000007370000-memory.dmp
    Filesize

    64KB

  • memory/1496-1062-0x0000000008ED0000-0x0000000009092000-memory.dmp
    Filesize

    1.8MB

  • memory/1496-1063-0x00000000090A0000-0x00000000095CC000-memory.dmp
    Filesize

    5.2MB

  • memory/4980-1070-0x0000000000FA0000-0x0000000000FD2000-memory.dmp
    Filesize

    200KB

  • memory/4980-1071-0x00000000059E0000-0x0000000005A2B000-memory.dmp
    Filesize

    300KB

  • memory/4980-1072-0x00000000057D0000-0x00000000057E0000-memory.dmp
    Filesize

    64KB