Analysis

  • max time kernel
    50s
  • max time network
    63s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 04:11

General

  • Target

    f643515a391c136c5e858c6bb06e2abe7b5c35a6321b754e882115bbdccf2039.exe

  • Size

    689KB

  • MD5

    bd61d67c5971669b6e43464eaeb56474

  • SHA1

    87209a4cc493bff999ae64a6b42d5b2d176ab200

  • SHA256

    f643515a391c136c5e858c6bb06e2abe7b5c35a6321b754e882115bbdccf2039

  • SHA512

    64ea3f620b44cff336c83ed6743f18957cf51c77997af10570018af9bcba38b51999d567627b6edea293e162f73eae073fe138006607be42b6ed7a50560643c0

  • SSDEEP

    12288:HMr3y90VW//FbsOucuGWfXnG5hE1Xmon9X+DT4Tcd2PAYmHmJcvVFOffigjacw7g:0yrlsDcSfXGamA+DTyNmHmJcHOfagCU/

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 22 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f643515a391c136c5e858c6bb06e2abe7b5c35a6321b754e882115bbdccf2039.exe
    "C:\Users\Admin\AppData\Local\Temp\f643515a391c136c5e858c6bb06e2abe7b5c35a6321b754e882115bbdccf2039.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402622.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402622.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0684.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0684.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1965.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1965.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2780
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si776663.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si776663.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si776663.exe
    Filesize

    175KB

    MD5

    c7d49bce04aaabea6f55b0dbb94c6476

    SHA1

    2ef33d47cc9ee12ca395f16bc4e9dac5260de8ca

    SHA256

    3241901b2500c5b051e8f15ae00ffba786e62b48897757709bb682f4280e78b6

    SHA512

    b3c0a093f8b2bde359456946068ada349bc72d06d1fda814d28c9d2efd5fab28a7aadc10b90f9a87c06f03caf0b6948072982707c84715fde69eb63fd331bc4d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si776663.exe
    Filesize

    175KB

    MD5

    c7d49bce04aaabea6f55b0dbb94c6476

    SHA1

    2ef33d47cc9ee12ca395f16bc4e9dac5260de8ca

    SHA256

    3241901b2500c5b051e8f15ae00ffba786e62b48897757709bb682f4280e78b6

    SHA512

    b3c0a093f8b2bde359456946068ada349bc72d06d1fda814d28c9d2efd5fab28a7aadc10b90f9a87c06f03caf0b6948072982707c84715fde69eb63fd331bc4d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402622.exe
    Filesize

    547KB

    MD5

    cd9b6c2acb8735a6cc9c14b1278b636e

    SHA1

    1e2fd1b3650c6d700056db2a709cc911a1422097

    SHA256

    2e49d8ddbfb97135cefcda73d276b6a843f8920ed74995f325f00a05478e436c

    SHA512

    d3e2156fa22a2103179006c3db7cdf487d1ec783a8f4b6d018df61bbee15e25f7c870e06253496cd95fab6e899853960084180b75ba356ccc56798e112278d9f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402622.exe
    Filesize

    547KB

    MD5

    cd9b6c2acb8735a6cc9c14b1278b636e

    SHA1

    1e2fd1b3650c6d700056db2a709cc911a1422097

    SHA256

    2e49d8ddbfb97135cefcda73d276b6a843f8920ed74995f325f00a05478e436c

    SHA512

    d3e2156fa22a2103179006c3db7cdf487d1ec783a8f4b6d018df61bbee15e25f7c870e06253496cd95fab6e899853960084180b75ba356ccc56798e112278d9f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0684.exe
    Filesize

    291KB

    MD5

    a882bbb5088b1e6cff0ce65510e6dbdf

    SHA1

    2760a0df597857fff686083bed16fd2b97d100e9

    SHA256

    180bbd56a0349c4a37504d9ad3e61e650b2b250d242f809d927f049d703ecf82

    SHA512

    ec5d78ecdaa22ca8c080d83980bc9f82df88762773449f1baf74686d741444a1c26d190968170281fc41854c8baf8f2e1fff1fa463c4ab02c3ed65ed17da3c00

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0684.exe
    Filesize

    291KB

    MD5

    a882bbb5088b1e6cff0ce65510e6dbdf

    SHA1

    2760a0df597857fff686083bed16fd2b97d100e9

    SHA256

    180bbd56a0349c4a37504d9ad3e61e650b2b250d242f809d927f049d703ecf82

    SHA512

    ec5d78ecdaa22ca8c080d83980bc9f82df88762773449f1baf74686d741444a1c26d190968170281fc41854c8baf8f2e1fff1fa463c4ab02c3ed65ed17da3c00

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1965.exe
    Filesize

    345KB

    MD5

    d70543e0dd581936bb441c5e8a9f42c0

    SHA1

    9e71e2eee7ebee67acd798b4e5617f7cc553219c

    SHA256

    f467f8b09afa36d6ec1f0462f585aea8b34c13b805a01c7bc36215d799ff7da8

    SHA512

    1aac3414678ef6298c466bf612b96c9b77cfff0879d4bdfd7da5fe474a8b08ac6dfb0f920b9c25519472e467391c6c9ce1cd56ae745749081d182d08f8948dcb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1965.exe
    Filesize

    345KB

    MD5

    d70543e0dd581936bb441c5e8a9f42c0

    SHA1

    9e71e2eee7ebee67acd798b4e5617f7cc553219c

    SHA256

    f467f8b09afa36d6ec1f0462f585aea8b34c13b805a01c7bc36215d799ff7da8

    SHA512

    1aac3414678ef6298c466bf612b96c9b77cfff0879d4bdfd7da5fe474a8b08ac6dfb0f920b9c25519472e467391c6c9ce1cd56ae745749081d182d08f8948dcb

  • memory/1008-1115-0x0000000000A30000-0x0000000000A62000-memory.dmp
    Filesize

    200KB

  • memory/1008-1116-0x0000000005470000-0x00000000054BB000-memory.dmp
    Filesize

    300KB

  • memory/1008-1117-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/2516-146-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-158-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-140-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2516-141-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2516-142-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2516-143-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-144-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-138-0x0000000004E60000-0x000000000535E000-memory.dmp
    Filesize

    5.0MB

  • memory/2516-148-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-150-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-152-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-154-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-156-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-139-0x00000000027E0000-0x00000000027F8000-memory.dmp
    Filesize

    96KB

  • memory/2516-160-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-162-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-164-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-166-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-168-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-170-0x00000000027E0000-0x00000000027F2000-memory.dmp
    Filesize

    72KB

  • memory/2516-171-0x0000000000400000-0x000000000070B000-memory.dmp
    Filesize

    3.0MB

  • memory/2516-172-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2516-173-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2516-174-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2516-176-0x0000000000400000-0x000000000070B000-memory.dmp
    Filesize

    3.0MB

  • memory/2516-137-0x0000000002640000-0x000000000265A000-memory.dmp
    Filesize

    104KB

  • memory/2516-136-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/2780-183-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-254-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB

  • memory/2780-186-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-188-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-190-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-192-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-194-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-196-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-198-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-200-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-202-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-204-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-206-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-208-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-210-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-212-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-214-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-216-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-253-0x0000000001A30000-0x0000000001A7B000-memory.dmp
    Filesize

    300KB

  • memory/2780-184-0x0000000003950000-0x000000000398F000-memory.dmp
    Filesize

    252KB

  • memory/2780-256-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB

  • memory/2780-258-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB

  • memory/2780-1093-0x0000000006670000-0x0000000006C76000-memory.dmp
    Filesize

    6.0MB

  • memory/2780-1094-0x0000000006C80000-0x0000000006D8A000-memory.dmp
    Filesize

    1.0MB

  • memory/2780-1095-0x00000000060E0000-0x00000000060F2000-memory.dmp
    Filesize

    72KB

  • memory/2780-1096-0x0000000006100000-0x000000000613E000-memory.dmp
    Filesize

    248KB

  • memory/2780-1097-0x0000000006E90000-0x0000000006EDB000-memory.dmp
    Filesize

    300KB

  • memory/2780-1098-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB

  • memory/2780-1100-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB

  • memory/2780-1101-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB

  • memory/2780-1102-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB

  • memory/2780-1103-0x0000000007010000-0x00000000070A2000-memory.dmp
    Filesize

    584KB

  • memory/2780-1104-0x00000000070B0000-0x0000000007116000-memory.dmp
    Filesize

    408KB

  • memory/2780-1105-0x00000000077C0000-0x0000000007982000-memory.dmp
    Filesize

    1.8MB

  • memory/2780-1106-0x0000000007990000-0x0000000007EBC000-memory.dmp
    Filesize

    5.2MB

  • memory/2780-182-0x0000000003950000-0x0000000003994000-memory.dmp
    Filesize

    272KB

  • memory/2780-181-0x00000000038D0000-0x0000000003916000-memory.dmp
    Filesize

    280KB

  • memory/2780-1107-0x0000000007FF0000-0x0000000008066000-memory.dmp
    Filesize

    472KB

  • memory/2780-1108-0x0000000008080000-0x00000000080D0000-memory.dmp
    Filesize

    320KB

  • memory/2780-1109-0x0000000006160000-0x0000000006170000-memory.dmp
    Filesize

    64KB