Analysis

  • max time kernel
    71s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 00:38

General

  • Target

    36d1a9a5c88ea882e5fbeba14dc2419a02381fdc90f2f37a2374cfb93b2e4e32.exe

  • Size

    690KB

  • MD5

    c1973b134fb734938c2f8ee91e77fe99

  • SHA1

    9670116a8fff6561ff3bcafd51c7d94d88f861f1

  • SHA256

    36d1a9a5c88ea882e5fbeba14dc2419a02381fdc90f2f37a2374cfb93b2e4e32

  • SHA512

    b8acdda289c43494cd81daeb062a51deb588c270dc10230671180f2d51946fa4d670abd3ecdef7a2e57ec297477ba3f764e72a4881d2f4b1a1286fd2b2f0f1b2

  • SSDEEP

    12288:qMrsy90O0GJ+vUp/IzshiC2dAXM7TPHhIzppz9u58VlLM/qcbKG7sdU:yyP0Y+S/vcJJPH6Xpu5Irc3Im

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 21 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36d1a9a5c88ea882e5fbeba14dc2419a02381fdc90f2f37a2374cfb93b2e4e32.exe
    "C:\Users\Admin\AppData\Local\Temp\36d1a9a5c88ea882e5fbeba14dc2419a02381fdc90f2f37a2374cfb93b2e4e32.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un789291.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un789291.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1755.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1755.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4196
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5482.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5482.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4380
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si781965.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si781965.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si781965.exe
    Filesize

    175KB

    MD5

    2653d5024a468ad15274469f743f674b

    SHA1

    f1e5f1db661dc9c0846f2683d616ede9da6c8542

    SHA256

    5b90dc393e62ddb931d5bbd88f90437b23021fd3d3396357ebea6951bac636b4

    SHA512

    545ccf8661013d8f6cc3e2ff8584eccf6dcc447e72fce119b952c2eadcd923399f32fcbedf96c928320b355cb20f9348c3f1318365c42d4398c907aac8b028d5

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si781965.exe
    Filesize

    175KB

    MD5

    2653d5024a468ad15274469f743f674b

    SHA1

    f1e5f1db661dc9c0846f2683d616ede9da6c8542

    SHA256

    5b90dc393e62ddb931d5bbd88f90437b23021fd3d3396357ebea6951bac636b4

    SHA512

    545ccf8661013d8f6cc3e2ff8584eccf6dcc447e72fce119b952c2eadcd923399f32fcbedf96c928320b355cb20f9348c3f1318365c42d4398c907aac8b028d5

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un789291.exe
    Filesize

    548KB

    MD5

    a97f2e3d979c908a6f26e289def5d297

    SHA1

    668701e51fbd15bd073062985110b876493b1ef5

    SHA256

    c8d615595a73139e5d91563e0d4e371af6d1ad66f33ae4abb5795b9a7557baa0

    SHA512

    0803ada80bae2975622882ecef77387083d38a53e61e8f8d0c35b97f27da2138dece5018549039543e7689104fe5516dcbbf496320ab1a7afde6965e852723cb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un789291.exe
    Filesize

    548KB

    MD5

    a97f2e3d979c908a6f26e289def5d297

    SHA1

    668701e51fbd15bd073062985110b876493b1ef5

    SHA256

    c8d615595a73139e5d91563e0d4e371af6d1ad66f33ae4abb5795b9a7557baa0

    SHA512

    0803ada80bae2975622882ecef77387083d38a53e61e8f8d0c35b97f27da2138dece5018549039543e7689104fe5516dcbbf496320ab1a7afde6965e852723cb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1755.exe
    Filesize

    291KB

    MD5

    18fbbb6d74305804305a738ba212f0f3

    SHA1

    8a9aefa2674783139708e98154cf86ce6ce79e40

    SHA256

    3afed9803139c9518a13b220addd0f5c702002de9618c22a856aa6960394597b

    SHA512

    442db53e945a83cab5ac9e58dec9fbf1f8fc41131fb984524f81dc6ead2f9af40d6c2ca42c0afc72c0a9bf9521ea660f3b737ff70660529f9ead1c199d40ede3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1755.exe
    Filesize

    291KB

    MD5

    18fbbb6d74305804305a738ba212f0f3

    SHA1

    8a9aefa2674783139708e98154cf86ce6ce79e40

    SHA256

    3afed9803139c9518a13b220addd0f5c702002de9618c22a856aa6960394597b

    SHA512

    442db53e945a83cab5ac9e58dec9fbf1f8fc41131fb984524f81dc6ead2f9af40d6c2ca42c0afc72c0a9bf9521ea660f3b737ff70660529f9ead1c199d40ede3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5482.exe
    Filesize

    350KB

    MD5

    8b7d5a965e9bcbfe0b016d3711b18ef2

    SHA1

    b6568b07437c811b111771c5056a49ccff1d94d3

    SHA256

    865237949c80aa1f77b3b455f97054e7ecc4e4a4f668c29331e2f1ca2bb67db0

    SHA512

    a61e0e83ff2f3bab78a3fa153a977b0b5c093f4a52666ef61b7ab5bdb0cd19dd84c7a4c7a8c1c93abb33cab78ccb91b2e12a9cdfdc48f723df0317bfd40d6099

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu5482.exe
    Filesize

    350KB

    MD5

    8b7d5a965e9bcbfe0b016d3711b18ef2

    SHA1

    b6568b07437c811b111771c5056a49ccff1d94d3

    SHA256

    865237949c80aa1f77b3b455f97054e7ecc4e4a4f668c29331e2f1ca2bb67db0

    SHA512

    a61e0e83ff2f3bab78a3fa153a977b0b5c093f4a52666ef61b7ab5bdb0cd19dd84c7a4c7a8c1c93abb33cab78ccb91b2e12a9cdfdc48f723df0317bfd40d6099

  • memory/4196-134-0x0000000000920000-0x000000000093A000-memory.dmp
    Filesize

    104KB

  • memory/4196-135-0x0000000004FD0000-0x00000000054CE000-memory.dmp
    Filesize

    5.0MB

  • memory/4196-136-0x00000000023B0000-0x00000000023C8000-memory.dmp
    Filesize

    96KB

  • memory/4196-137-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/4196-138-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4196-139-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4196-140-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4196-141-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-142-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-144-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-146-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-148-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-150-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-152-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-154-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-156-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-158-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-160-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-162-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-164-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-166-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-168-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB

  • memory/4196-169-0x0000000000400000-0x000000000070B000-memory.dmp
    Filesize

    3.0MB

  • memory/4196-170-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4196-171-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4196-173-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
    Filesize

    64KB

  • memory/4196-174-0x0000000000400000-0x000000000070B000-memory.dmp
    Filesize

    3.0MB

  • memory/4380-179-0x0000000002540000-0x0000000002586000-memory.dmp
    Filesize

    280KB

  • memory/4380-180-0x00000000051C0000-0x0000000005204000-memory.dmp
    Filesize

    272KB

  • memory/4380-182-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-181-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-184-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-186-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-188-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-190-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-192-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-194-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-196-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-198-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-200-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-202-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-204-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-206-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-210-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-208-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-212-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-214-0x00000000051C0000-0x00000000051FF000-memory.dmp
    Filesize

    252KB

  • memory/4380-239-0x00000000007F0000-0x000000000083B000-memory.dmp
    Filesize

    300KB

  • memory/4380-243-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-241-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-245-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-1091-0x0000000005980000-0x0000000005F86000-memory.dmp
    Filesize

    6.0MB

  • memory/4380-1092-0x00000000053F0000-0x00000000054FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4380-1093-0x0000000005530000-0x0000000005542000-memory.dmp
    Filesize

    72KB

  • memory/4380-1094-0x0000000005550000-0x000000000558E000-memory.dmp
    Filesize

    248KB

  • memory/4380-1095-0x00000000056A0000-0x00000000056EB000-memory.dmp
    Filesize

    300KB

  • memory/4380-1096-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-1097-0x0000000005830000-0x0000000005896000-memory.dmp
    Filesize

    408KB

  • memory/4380-1098-0x0000000006500000-0x0000000006592000-memory.dmp
    Filesize

    584KB

  • memory/4380-1100-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-1101-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-1102-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-1103-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/4380-1104-0x0000000006870000-0x0000000006A32000-memory.dmp
    Filesize

    1.8MB

  • memory/4380-1105-0x0000000006A50000-0x0000000006F7C000-memory.dmp
    Filesize

    5.2MB

  • memory/4380-1106-0x0000000002450000-0x00000000024C6000-memory.dmp
    Filesize

    472KB

  • memory/4380-1107-0x0000000008350000-0x00000000083A0000-memory.dmp
    Filesize

    320KB

  • memory/4924-1113-0x0000000000B10000-0x0000000000B42000-memory.dmp
    Filesize

    200KB

  • memory/4924-1114-0x00000000053F0000-0x000000000543B000-memory.dmp
    Filesize

    300KB

  • memory/4924-1115-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB

  • memory/4924-1116-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB