Analysis

  • max time kernel
    55s
  • max time network
    65s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 00:52

General

  • Target

    831419e4a544e2560800a78d17e8ca1e36d2b7c708c7e60c32dbdf0332806939.exe

  • Size

    689KB

  • MD5

    ca56ca550e513964e03ef596d5950489

  • SHA1

    a0ea50e9b174ae93f47e1c87aee863007339f8ae

  • SHA256

    831419e4a544e2560800a78d17e8ca1e36d2b7c708c7e60c32dbdf0332806939

  • SHA512

    55aa6e38ac033f0cb04019dca86dc40878a766b6aec3784e58b236b8d68a458817620278be14cc4bce89cf2e827f0b6e5330a98c52dad64376ecc4814e3b3111

  • SSDEEP

    12288:tMrjy90t08anRVtL2lQ53KQKIaDPoxpC5gYDGyIjLDwC50Q/D:Ky/hzt1tajoZmg9ZD

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\831419e4a544e2560800a78d17e8ca1e36d2b7c708c7e60c32dbdf0332806939.exe
    "C:\Users\Admin\AppData\Local\Temp\831419e4a544e2560800a78d17e8ca1e36d2b7c708c7e60c32dbdf0332806939.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un399988.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un399988.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1800.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1800.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2656
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3726.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3726.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2164
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si505447.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si505447.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4468

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si505447.exe
    Filesize

    175KB

    MD5

    7b826156f2154f3ddafb2e9b5119b41f

    SHA1

    e534eee0d655debe791ac14667205627b6647db5

    SHA256

    3fd9ae667ce12c94b8577897f6b3a3a0e31b0197330fda30ae7ec50acb42a94c

    SHA512

    43a05815a451e8e99d04fb5c251c3f238df2cfaa92bef6bf076bd9935f65506832da11e0565a860de07fb9e7b61825c809068cffb7797b8bbd62373373ac0e74

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si505447.exe
    Filesize

    175KB

    MD5

    7b826156f2154f3ddafb2e9b5119b41f

    SHA1

    e534eee0d655debe791ac14667205627b6647db5

    SHA256

    3fd9ae667ce12c94b8577897f6b3a3a0e31b0197330fda30ae7ec50acb42a94c

    SHA512

    43a05815a451e8e99d04fb5c251c3f238df2cfaa92bef6bf076bd9935f65506832da11e0565a860de07fb9e7b61825c809068cffb7797b8bbd62373373ac0e74

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un399988.exe
    Filesize

    548KB

    MD5

    183af51ee1ea0f65d3ced22665f93d55

    SHA1

    4d1a1b5179d78320ae78ab559d6fd8fc7f069e06

    SHA256

    51a96cb3d067cde65b256b20abeb90bf2d6362019c14472ccb8151ea7dad350d

    SHA512

    339d31f1d77298f06ef4e1c5cb32fdb1b85bc1d97b1849dc763826637e43b0a2afe81e5271c1b4fb7659d91972ea8d5e8772c01aec2435727b6a00b3a618cb91

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un399988.exe
    Filesize

    548KB

    MD5

    183af51ee1ea0f65d3ced22665f93d55

    SHA1

    4d1a1b5179d78320ae78ab559d6fd8fc7f069e06

    SHA256

    51a96cb3d067cde65b256b20abeb90bf2d6362019c14472ccb8151ea7dad350d

    SHA512

    339d31f1d77298f06ef4e1c5cb32fdb1b85bc1d97b1849dc763826637e43b0a2afe81e5271c1b4fb7659d91972ea8d5e8772c01aec2435727b6a00b3a618cb91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1800.exe
    Filesize

    291KB

    MD5

    df1bffb14be6c2fbfe78c7336e817688

    SHA1

    fe87014dd143e608ce8c17d7f46443c5be729e04

    SHA256

    37efe2fe90e1dc7ef9be0e7813cb16c872eb3dc4d9d23fbd4d26a0567f3f17f7

    SHA512

    b1cdfa41f12f745d35d3ce348b4e4d4618089fabe14fe24bc97707355f2122e511a05f95f3adc591f990b0106fa3e13324c06cff65fedcb8bf0adb400e347429

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1800.exe
    Filesize

    291KB

    MD5

    df1bffb14be6c2fbfe78c7336e817688

    SHA1

    fe87014dd143e608ce8c17d7f46443c5be729e04

    SHA256

    37efe2fe90e1dc7ef9be0e7813cb16c872eb3dc4d9d23fbd4d26a0567f3f17f7

    SHA512

    b1cdfa41f12f745d35d3ce348b4e4d4618089fabe14fe24bc97707355f2122e511a05f95f3adc591f990b0106fa3e13324c06cff65fedcb8bf0adb400e347429

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3726.exe
    Filesize

    350KB

    MD5

    4346144288a93f965954c94a2e451cd4

    SHA1

    c9e82dae6e222f60aec8eb0e25590493119ef08e

    SHA256

    db279b25a60c4485d9e0387685ddd67f6cc1da05231972721557b4e0afa69d31

    SHA512

    6a69b3c8402b18ccceb2afad571dde8efa4df2861cdc86b01e5751ae61177843561cab92d3fd49afe67ae66e98adccb2b8fd39dcf08ba09a7f4c6af0ae97cfc0

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3726.exe
    Filesize

    350KB

    MD5

    4346144288a93f965954c94a2e451cd4

    SHA1

    c9e82dae6e222f60aec8eb0e25590493119ef08e

    SHA256

    db279b25a60c4485d9e0387685ddd67f6cc1da05231972721557b4e0afa69d31

    SHA512

    6a69b3c8402b18ccceb2afad571dde8efa4df2861cdc86b01e5751ae61177843561cab92d3fd49afe67ae66e98adccb2b8fd39dcf08ba09a7f4c6af0ae97cfc0

  • memory/2164-1093-0x0000000005A00000-0x0000000005A12000-memory.dmp
    Filesize

    72KB

  • memory/2164-1094-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-1107-0x0000000006FC0000-0x0000000007010000-memory.dmp
    Filesize

    320KB

  • memory/2164-1106-0x0000000006F40000-0x0000000006FB6000-memory.dmp
    Filesize

    472KB

  • memory/2164-1105-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-1104-0x00000000068D0000-0x0000000006DFC000-memory.dmp
    Filesize

    5.2MB

  • memory/2164-1103-0x00000000066F0000-0x00000000068B2000-memory.dmp
    Filesize

    1.8MB

  • memory/2164-1102-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-1100-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-1101-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-1099-0x0000000005DA0000-0x0000000005E06000-memory.dmp
    Filesize

    408KB

  • memory/2164-1098-0x0000000005D00000-0x0000000005D92000-memory.dmp
    Filesize

    584KB

  • memory/2164-1096-0x0000000005B70000-0x0000000005BBB000-memory.dmp
    Filesize

    300KB

  • memory/2164-186-0x0000000000720000-0x000000000076B000-memory.dmp
    Filesize

    300KB

  • memory/2164-1095-0x0000000005A20000-0x0000000005A5E000-memory.dmp
    Filesize

    248KB

  • memory/2164-1092-0x00000000058C0000-0x00000000059CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2164-1091-0x0000000005230000-0x0000000005836000-memory.dmp
    Filesize

    6.0MB

  • memory/2164-218-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-216-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-214-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-212-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-210-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-208-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-179-0x0000000004C60000-0x0000000004CA6000-memory.dmp
    Filesize

    280KB

  • memory/2164-194-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-182-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-181-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-184-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-187-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-189-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-191-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-192-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-206-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-188-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2164-180-0x00000000051E0000-0x0000000005224000-memory.dmp
    Filesize

    272KB

  • memory/2164-196-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-198-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-200-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-202-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2164-204-0x00000000051E0000-0x000000000521F000-memory.dmp
    Filesize

    252KB

  • memory/2656-174-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2656-149-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-140-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-159-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-173-0x0000000000400000-0x000000000070B000-memory.dmp
    Filesize

    3.0MB

  • memory/2656-171-0x0000000000400000-0x000000000070B000-memory.dmp
    Filesize

    3.0MB

  • memory/2656-170-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2656-169-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2656-168-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2656-138-0x0000000004F30000-0x000000000542E000-memory.dmp
    Filesize

    5.0MB

  • memory/2656-157-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-167-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-163-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-139-0x00000000023C0000-0x00000000023D8000-memory.dmp
    Filesize

    96KB

  • memory/2656-151-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-141-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-155-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-153-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-165-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-161-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-147-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-145-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-143-0x00000000023C0000-0x00000000023D2000-memory.dmp
    Filesize

    72KB

  • memory/2656-137-0x0000000002330000-0x000000000234A000-memory.dmp
    Filesize

    104KB

  • memory/2656-136-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/4468-1113-0x00000000002B0000-0x00000000002E2000-memory.dmp
    Filesize

    200KB

  • memory/4468-1114-0x0000000004CF0000-0x0000000004D3B000-memory.dmp
    Filesize

    300KB

  • memory/4468-1115-0x0000000004AF0000-0x0000000004B00000-memory.dmp
    Filesize

    64KB