Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 18:24

General

  • Target

    tmp.exe

  • Size

    898KB

  • MD5

    4c42520a02966a874eb4fbdc0a74e208

  • SHA1

    8c17320204683ca1dcf81c0a031a6e6c0d679d84

  • SHA256

    0c71cf525042e6cd8d338248d66081495cbf35be2f28d515965fa15f1ad7432d

  • SHA512

    c9891c1a8428ba8ece0880c725a8fbbc0a77573f3460c35eeb7385c6993712fd35143b9662599d09f25af36f30ff856b32ae085161b1baa431aa428ecd5ea512

  • SSDEEP

    12288:q2q6vb3D/Lnzv7XjbXApWwDrOYxfl0BDOUn8cIajfjo6ENMCCa3zw:DbXoFOY/SuaCMS3zw

Malware Config

Extracted

Family

redline

Botnet

Anh123

C2

199.115.193.116:11300

Attributes
  • auth_value

    db990971ec3911c24ea05eeccc2e1f60

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
        PID:4732
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmp.exe.log
      Filesize

      1KB

      MD5

      99f88b99e0d77c5607bb7826596c5340

      SHA1

      4d2902c0c3a8c134139e9e85f4ca557750c7b21a

      SHA256

      baa2292d20266e157ecc8340d1c201b82dcce67629a1c95ec27fea646624c56d

      SHA512

      ff3ee0ad2a99c952f3fb709f9c3159138d66abb16f022e8f62f717c2edf621f43967fc3d7418b3bdd78b1399567fcc899c1e38aaf44abf97032d2c696b928a60

    • memory/2288-146-0x0000000005CE0000-0x0000000005D46000-memory.dmp
      Filesize

      408KB

    • memory/2288-141-0x0000000005DF0000-0x0000000006408000-memory.dmp
      Filesize

      6.1MB

    • memory/2288-150-0x00000000071A0000-0x00000000071F0000-memory.dmp
      Filesize

      320KB

    • memory/2288-149-0x0000000007120000-0x0000000007196000-memory.dmp
      Filesize

      472KB

    • memory/2288-143-0x00000000058A0000-0x00000000058B2000-memory.dmp
      Filesize

      72KB

    • memory/2288-148-0x0000000005B80000-0x0000000005B90000-memory.dmp
      Filesize

      64KB

    • memory/2288-147-0x0000000007D20000-0x0000000007EE2000-memory.dmp
      Filesize

      1.8MB

    • memory/2288-142-0x0000000005970000-0x0000000005A7A000-memory.dmp
      Filesize

      1.0MB

    • memory/2288-138-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2288-144-0x0000000005B80000-0x0000000005B90000-memory.dmp
      Filesize

      64KB

    • memory/2288-145-0x0000000005900000-0x000000000593C000-memory.dmp
      Filesize

      240KB

    • memory/3380-133-0x0000000000660000-0x0000000000746000-memory.dmp
      Filesize

      920KB

    • memory/3380-135-0x00000000051C0000-0x0000000005252000-memory.dmp
      Filesize

      584KB

    • memory/3380-134-0x00000000056D0000-0x0000000005C74000-memory.dmp
      Filesize

      5.6MB

    • memory/3380-137-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/3380-136-0x00000000061B0000-0x00000000066DC000-memory.dmp
      Filesize

      5.2MB