Analysis

  • max time kernel
    52s
  • max time network
    54s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 10:21

General

  • Target

    c9d4e9e19eb49c41796d11ed113418ac65f079dc4ea361a4f2c60a2437956e68.exe

  • Size

    538KB

  • MD5

    ba437a547b95cae84da5e605f9ca5f81

  • SHA1

    e79647f59cdcdaeabdfd631027aac863ba937498

  • SHA256

    c9d4e9e19eb49c41796d11ed113418ac65f079dc4ea361a4f2c60a2437956e68

  • SHA512

    e31d8f260b688fb461a1e59ba1cdf070070011dd3097ff971162eaf4eb580f6d9fc0be4b6c06c69937c785b66fb87c0718026512a961b246ba2fa9e12821b6dd

  • SSDEEP

    12288:NMrHy90YJ+b0SO5lZ9kt8jyPyLY6xaI4+c9ctLjLCXtHeS:ey7J+jO5l0toyqLYaTMgfLCXFeS

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 36 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9d4e9e19eb49c41796d11ed113418ac65f079dc4ea361a4f2c60a2437956e68.exe
    "C:\Users\Admin\AppData\Local\Temp\c9d4e9e19eb49c41796d11ed113418ac65f079dc4ea361a4f2c60a2437956e68.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio1863.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio1863.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2001.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2001.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3436
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3352.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3352.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3076
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si669407.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si669407.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3648

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si669407.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si669407.exe
    Filesize

    175KB

    MD5

    7c11dfe7837f2079d50113de0e973682

    SHA1

    fae072addd4d56ab67d08ab82da4aac5d7223960

    SHA256

    442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b

    SHA512

    06085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio1863.exe
    Filesize

    397KB

    MD5

    57275c59ce3a4f44c99138fe76bf8a3d

    SHA1

    92396c6b56018cf688165bdfdd721a617139ccce

    SHA256

    a58413218896d1414d80a5fe2aed5054271d4fc22419857581c70a32af33e73f

    SHA512

    e901c243e6595c4f946e75de1d717b9f45142e9186407c4ce80310e1ba87743fa154c6a2266bddee318cb27b2627cc9ae283fdcf68735219a651e2d1fc4b44a6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio1863.exe
    Filesize

    397KB

    MD5

    57275c59ce3a4f44c99138fe76bf8a3d

    SHA1

    92396c6b56018cf688165bdfdd721a617139ccce

    SHA256

    a58413218896d1414d80a5fe2aed5054271d4fc22419857581c70a32af33e73f

    SHA512

    e901c243e6595c4f946e75de1d717b9f45142e9186407c4ce80310e1ba87743fa154c6a2266bddee318cb27b2627cc9ae283fdcf68735219a651e2d1fc4b44a6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2001.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2001.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3352.exe
    Filesize

    355KB

    MD5

    cf7a798f595a9af6c159426c49815d01

    SHA1

    f93505aad89f287af1fab61e43790a4cf2cc9782

    SHA256

    276178d1006aa7ca5394932f3ecf31e94f2d601292e294d3d0832fc122e99cdb

    SHA512

    cc96de24c0dc4057ae057429e4ae759c56a69e0845416bc314f91db14fa688a70d00db8e3b44df6c0e6350b47d90fd03dd609137b852be7510f1a66f4b569faf

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3352.exe
    Filesize

    355KB

    MD5

    cf7a798f595a9af6c159426c49815d01

    SHA1

    f93505aad89f287af1fab61e43790a4cf2cc9782

    SHA256

    276178d1006aa7ca5394932f3ecf31e94f2d601292e294d3d0832fc122e99cdb

    SHA512

    cc96de24c0dc4057ae057429e4ae759c56a69e0845416bc314f91db14fa688a70d00db8e3b44df6c0e6350b47d90fd03dd609137b852be7510f1a66f4b569faf

  • memory/3076-141-0x0000000002C60000-0x0000000002CAB000-memory.dmp
    Filesize

    300KB

  • memory/3076-142-0x0000000004930000-0x0000000004976000-memory.dmp
    Filesize

    280KB

  • memory/3076-143-0x00000000073C0000-0x00000000078BE000-memory.dmp
    Filesize

    5.0MB

  • memory/3076-144-0x0000000004E10000-0x0000000004E54000-memory.dmp
    Filesize

    272KB

  • memory/3076-145-0x00000000073B0000-0x00000000073C0000-memory.dmp
    Filesize

    64KB

  • memory/3076-147-0x00000000073B0000-0x00000000073C0000-memory.dmp
    Filesize

    64KB

  • memory/3076-146-0x00000000073B0000-0x00000000073C0000-memory.dmp
    Filesize

    64KB

  • memory/3076-148-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-149-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-151-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-153-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-155-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-157-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-159-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-161-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-163-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-165-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-169-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-167-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-171-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-173-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-175-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-177-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-179-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-181-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-185-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-183-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-197-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-201-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-205-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-203-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-211-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-209-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-207-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-199-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-195-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-193-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-191-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-189-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-187-0x0000000004E10000-0x0000000004E4E000-memory.dmp
    Filesize

    248KB

  • memory/3076-1054-0x0000000007ED0000-0x00000000084D6000-memory.dmp
    Filesize

    6.0MB

  • memory/3076-1055-0x0000000007220000-0x000000000732A000-memory.dmp
    Filesize

    1.0MB

  • memory/3076-1056-0x0000000007350000-0x0000000007362000-memory.dmp
    Filesize

    72KB

  • memory/3076-1057-0x0000000007370000-0x00000000073AE000-memory.dmp
    Filesize

    248KB

  • memory/3076-1058-0x00000000079D0000-0x0000000007A1B000-memory.dmp
    Filesize

    300KB

  • memory/3076-1059-0x00000000073B0000-0x00000000073C0000-memory.dmp
    Filesize

    64KB

  • memory/3076-1061-0x00000000073B0000-0x00000000073C0000-memory.dmp
    Filesize

    64KB

  • memory/3076-1062-0x0000000007B60000-0x0000000007BF2000-memory.dmp
    Filesize

    584KB

  • memory/3076-1063-0x0000000007C00000-0x0000000007C66000-memory.dmp
    Filesize

    408KB

  • memory/3076-1064-0x0000000008910000-0x0000000008AD2000-memory.dmp
    Filesize

    1.8MB

  • memory/3076-1065-0x0000000008AE0000-0x000000000900C000-memory.dmp
    Filesize

    5.2MB

  • memory/3076-1066-0x00000000073B0000-0x00000000073C0000-memory.dmp
    Filesize

    64KB

  • memory/3076-1067-0x0000000009250000-0x00000000092C6000-memory.dmp
    Filesize

    472KB

  • memory/3076-1068-0x00000000092E0000-0x0000000009330000-memory.dmp
    Filesize

    320KB

  • memory/3436-135-0x0000000000110000-0x000000000011A000-memory.dmp
    Filesize

    40KB

  • memory/3648-1074-0x0000000000E10000-0x0000000000E42000-memory.dmp
    Filesize

    200KB

  • memory/3648-1075-0x0000000005720000-0x0000000005730000-memory.dmp
    Filesize

    64KB

  • memory/3648-1076-0x0000000005850000-0x000000000589B000-memory.dmp
    Filesize

    300KB