Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2023 16:52

General

  • Target

    00b60a149b0bd800b2156e7391e1b5cec4e5ed3a2cf0a30cae79896c5a27342c.exe

  • Size

    562KB

  • MD5

    fd52fc7ea3c250f84819c4c141dc8741

  • SHA1

    d650d1ce1216a573a7084a02313e670d0c43c7fc

  • SHA256

    00b60a149b0bd800b2156e7391e1b5cec4e5ed3a2cf0a30cae79896c5a27342c

  • SHA512

    e2617fa8b4bab1f27da7ea3f63ea319bf27480c59216d7c0fce41227d92bb67b893f5b6004e31bbee4954817279d4dcfc5609cfc5a4797e160e837f54db7141a

  • SSDEEP

    12288:9Mriy90RbphHar+91hNPsXKUvNyR2PPgtgDm:Hyabph6691TPsX5NqqPgtg6

Malware Config

Extracted

Family

redline

Botnet

fud

C2

193.233.20.27:4123

Attributes
  • auth_value

    cddc991efd6918ad5321d80dac884b40

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00b60a149b0bd800b2156e7391e1b5cec4e5ed3a2cf0a30cae79896c5a27342c.exe
    "C:\Users\Admin\AppData\Local\Temp\00b60a149b0bd800b2156e7391e1b5cec4e5ed3a2cf0a30cae79896c5a27342c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vhWy5170Gp.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vhWy5170Gp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sf53oN22uD70.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sf53oN22uD70.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3976
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tf04OK62xf42.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tf04OK62xf42.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vhWy5170Gp.exe
    Filesize

    418KB

    MD5

    346ec8e850c50dd86405cd383a0ec2ec

    SHA1

    8eaf4a3f3f9d327ab0be7243c081c382e2f907b0

    SHA256

    8bdfbc6c9d3c31c9f062b2cac5b6a79f92acf0c2b9e068431ef15bf70377a713

    SHA512

    94f99d9df3da78c4dbe70587edb2013e458b2f1014d440efe6e94bad59f328cfcb9964a0123cb9ac2bbe8c07a34f6d184cc9aba8de9b8bc3f1f63d5a5cdaeb0b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vhWy5170Gp.exe
    Filesize

    418KB

    MD5

    346ec8e850c50dd86405cd383a0ec2ec

    SHA1

    8eaf4a3f3f9d327ab0be7243c081c382e2f907b0

    SHA256

    8bdfbc6c9d3c31c9f062b2cac5b6a79f92acf0c2b9e068431ef15bf70377a713

    SHA512

    94f99d9df3da78c4dbe70587edb2013e458b2f1014d440efe6e94bad59f328cfcb9964a0123cb9ac2bbe8c07a34f6d184cc9aba8de9b8bc3f1f63d5a5cdaeb0b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sf53oN22uD70.exe
    Filesize

    11KB

    MD5

    57c7acf24e7608e2d2fc6152f0a65adf

    SHA1

    68f3bd411dd5c1c04c0affd838ea42745412bfe7

    SHA256

    a1c7c125d15a36bd3ebb6dcf0055d031c1072e4fbef582142f1b4ed9d64dd984

    SHA512

    44031547e6355310c657c30467c49fc9d2762a9e4531a4dba5cabc1f9a576ae09c8085cf63759a6ffbe96c28cd525eb08149143c2585932417a2237b37cbd064

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sf53oN22uD70.exe
    Filesize

    11KB

    MD5

    57c7acf24e7608e2d2fc6152f0a65adf

    SHA1

    68f3bd411dd5c1c04c0affd838ea42745412bfe7

    SHA256

    a1c7c125d15a36bd3ebb6dcf0055d031c1072e4fbef582142f1b4ed9d64dd984

    SHA512

    44031547e6355310c657c30467c49fc9d2762a9e4531a4dba5cabc1f9a576ae09c8085cf63759a6ffbe96c28cd525eb08149143c2585932417a2237b37cbd064

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tf04OK62xf42.exe
    Filesize

    420KB

    MD5

    26c4ff23e7d77f037b4cf034354d85b2

    SHA1

    c6596b283bc440832c9baf35453ebc4d9fb70115

    SHA256

    61a27dc04dc6709f1cd05c3b9bd7bae777e915f524decb5948c8cb8f26ff2b19

    SHA512

    c2befc78aa793989b2838803971cd9675a35c1c657a127a69f4bbbd852b77f79df2d733b934d1411b07fe7f01f75359749382be7e8b0c6c9d2b582a5423fc1f9

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tf04OK62xf42.exe
    Filesize

    420KB

    MD5

    26c4ff23e7d77f037b4cf034354d85b2

    SHA1

    c6596b283bc440832c9baf35453ebc4d9fb70115

    SHA256

    61a27dc04dc6709f1cd05c3b9bd7bae777e915f524decb5948c8cb8f26ff2b19

    SHA512

    c2befc78aa793989b2838803971cd9675a35c1c657a127a69f4bbbd852b77f79df2d733b934d1411b07fe7f01f75359749382be7e8b0c6c9d2b582a5423fc1f9

  • memory/2968-153-0x0000000007340000-0x00000000078E4000-memory.dmp
    Filesize

    5.6MB

  • memory/2968-154-0x0000000002CB0000-0x0000000002CFB000-memory.dmp
    Filesize

    300KB

  • memory/2968-155-0x0000000007330000-0x0000000007340000-memory.dmp
    Filesize

    64KB

  • memory/2968-156-0x0000000007330000-0x0000000007340000-memory.dmp
    Filesize

    64KB

  • memory/2968-157-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-158-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-160-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-162-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-164-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-166-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-168-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-170-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-172-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-174-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-176-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-178-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-180-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-182-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-184-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-186-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-188-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-190-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-192-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-194-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-196-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-198-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-200-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-202-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-204-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-206-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-208-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-210-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-212-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-214-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-216-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-218-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-220-0x00000000072D0000-0x000000000730E000-memory.dmp
    Filesize

    248KB

  • memory/2968-1063-0x0000000007920000-0x0000000007F38000-memory.dmp
    Filesize

    6.1MB

  • memory/2968-1064-0x0000000007FC0000-0x00000000080CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2968-1065-0x0000000008100000-0x0000000008112000-memory.dmp
    Filesize

    72KB

  • memory/2968-1066-0x0000000008120000-0x000000000815C000-memory.dmp
    Filesize

    240KB

  • memory/2968-1067-0x0000000007330000-0x0000000007340000-memory.dmp
    Filesize

    64KB

  • memory/2968-1069-0x0000000007330000-0x0000000007340000-memory.dmp
    Filesize

    64KB

  • memory/2968-1070-0x0000000007330000-0x0000000007340000-memory.dmp
    Filesize

    64KB

  • memory/2968-1071-0x0000000007330000-0x0000000007340000-memory.dmp
    Filesize

    64KB

  • memory/3976-147-0x0000000000C20000-0x0000000000C2A000-memory.dmp
    Filesize

    40KB