Analysis

  • max time kernel
    79s
  • max time network
    81s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 08:49

General

  • Target

    69c685d39fe2608ff7aa08baf8f33a336a0bbda09a9b94d8a48106e650dadffb.exe

  • Size

    683KB

  • MD5

    e507f07a9bd67e0de2018372189fb405

  • SHA1

    739f58391eb9010991f8281c8503a820b2920816

  • SHA256

    69c685d39fe2608ff7aa08baf8f33a336a0bbda09a9b94d8a48106e650dadffb

  • SHA512

    d3558e907424e71015b73e957deff0450240f17863e6ace5a8460194fdecd418fc9253161156ce9ec01ce7c725af365db189739d56038c8e842deeda0fdd1c7f

  • SSDEEP

    12288:GMrYy90Emo6UBk26r2qr4uPE/Es6fEMVx1PlRJUcpmzLHqbE69Ls:KyZppi26yzVYx19RJxmzLKbE6q

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69c685d39fe2608ff7aa08baf8f33a336a0bbda09a9b94d8a48106e650dadffb.exe
    "C:\Users\Admin\AppData\Local\Temp\69c685d39fe2608ff7aa08baf8f33a336a0bbda09a9b94d8a48106e650dadffb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un094077.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un094077.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5460.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5460.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:820
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0806.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0806.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4948
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si880130.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si880130.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si880130.exe
    Filesize

    175KB

    MD5

    1c1623ade6903d341ffb810cc42d98c6

    SHA1

    28d30c07b5923beb7f1950f08940193d70dab113

    SHA256

    245adba867e6b594dad071fdda8ac9d91ae476409aaa593debc88d4ea8f8d90d

    SHA512

    bb2fec58d809918a6965b0a1d61d6d47f3695a4cbdc8f8e3da597abc6714ef02069975817776823d44a50c0e30663e573ca2437ab7a2d3c157eff3b4606d5b0f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si880130.exe
    Filesize

    175KB

    MD5

    1c1623ade6903d341ffb810cc42d98c6

    SHA1

    28d30c07b5923beb7f1950f08940193d70dab113

    SHA256

    245adba867e6b594dad071fdda8ac9d91ae476409aaa593debc88d4ea8f8d90d

    SHA512

    bb2fec58d809918a6965b0a1d61d6d47f3695a4cbdc8f8e3da597abc6714ef02069975817776823d44a50c0e30663e573ca2437ab7a2d3c157eff3b4606d5b0f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un094077.exe
    Filesize

    541KB

    MD5

    2bf5c01169a704a70b6fcf9342ad6fbf

    SHA1

    5d1b1311e683c8f465ae927d3f13ff55972dde20

    SHA256

    ef59175da1c52801d25f6757266962bb7ed7c017f91500216562f92372e08bda

    SHA512

    9f263d876c51f9ff2f884d422d168fd7bfa9eac1d4badbd97852174f3e98c571038c2b082248ea63d90e091cac8484ae0a1b5fd0d8697526f7eeb09daf6db5ca

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un094077.exe
    Filesize

    541KB

    MD5

    2bf5c01169a704a70b6fcf9342ad6fbf

    SHA1

    5d1b1311e683c8f465ae927d3f13ff55972dde20

    SHA256

    ef59175da1c52801d25f6757266962bb7ed7c017f91500216562f92372e08bda

    SHA512

    9f263d876c51f9ff2f884d422d168fd7bfa9eac1d4badbd97852174f3e98c571038c2b082248ea63d90e091cac8484ae0a1b5fd0d8697526f7eeb09daf6db5ca

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5460.exe
    Filesize

    321KB

    MD5

    eeec68f455e20a14d12c97530a35fdd1

    SHA1

    b7cd0703294bf264bd73ae053189948af48807fe

    SHA256

    935c641e65482da7004390b556c2c6a2ed755ad3243a53a5b42c37cc941255a2

    SHA512

    5578b91514fcb7c748bb21b8f11d66f4e983e38c956c1ad39530d034e4c40057e830608392de692b168b8f9232d926517262a807273053d97cc08223ac954744

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5460.exe
    Filesize

    321KB

    MD5

    eeec68f455e20a14d12c97530a35fdd1

    SHA1

    b7cd0703294bf264bd73ae053189948af48807fe

    SHA256

    935c641e65482da7004390b556c2c6a2ed755ad3243a53a5b42c37cc941255a2

    SHA512

    5578b91514fcb7c748bb21b8f11d66f4e983e38c956c1ad39530d034e4c40057e830608392de692b168b8f9232d926517262a807273053d97cc08223ac954744

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0806.exe
    Filesize

    380KB

    MD5

    b6c934c54e68b20f4784d4127e562cae

    SHA1

    24618f4154b4532d20ad087b8d493bfd7582afa1

    SHA256

    07984fd338b50172a535c94bdbe5fe77af2227cf2758ae766b21dc18dcc9f576

    SHA512

    b6fc8a763f637ca1577990625b65bb41626579c4f61d4d5b23f542342720e0b9ac4166e7b6c2500fb88884703fc36e5599110f4305eb29625101bc5c2aa18997

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0806.exe
    Filesize

    380KB

    MD5

    b6c934c54e68b20f4784d4127e562cae

    SHA1

    24618f4154b4532d20ad087b8d493bfd7582afa1

    SHA256

    07984fd338b50172a535c94bdbe5fe77af2227cf2758ae766b21dc18dcc9f576

    SHA512

    b6fc8a763f637ca1577990625b65bb41626579c4f61d4d5b23f542342720e0b9ac4166e7b6c2500fb88884703fc36e5599110f4305eb29625101bc5c2aa18997

  • memory/820-133-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/820-134-0x0000000004A80000-0x0000000004A9A000-memory.dmp
    Filesize

    104KB

  • memory/820-135-0x0000000007060000-0x000000000755E000-memory.dmp
    Filesize

    5.0MB

  • memory/820-136-0x00000000075B0000-0x00000000075C8000-memory.dmp
    Filesize

    96KB

  • memory/820-137-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/820-138-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/820-139-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/820-140-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-141-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-143-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-145-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-147-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-149-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-151-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-153-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-155-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-157-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-159-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-161-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-163-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-165-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-167-0x00000000075B0000-0x00000000075C2000-memory.dmp
    Filesize

    72KB

  • memory/820-168-0x0000000000400000-0x0000000002B7E000-memory.dmp
    Filesize

    39.5MB

  • memory/820-169-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/820-170-0x0000000004850000-0x0000000004860000-memory.dmp
    Filesize

    64KB

  • memory/820-172-0x0000000000400000-0x0000000002B7E000-memory.dmp
    Filesize

    39.5MB

  • memory/3464-1111-0x0000000000F60000-0x0000000000F92000-memory.dmp
    Filesize

    200KB

  • memory/3464-1113-0x0000000005870000-0x0000000005880000-memory.dmp
    Filesize

    64KB

  • memory/3464-1112-0x00000000059A0000-0x00000000059EB000-memory.dmp
    Filesize

    300KB

  • memory/4948-180-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-212-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-181-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-182-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-183-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-184-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-186-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-188-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-190-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-194-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-192-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-196-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-198-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-200-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-202-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-204-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-206-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-208-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-210-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-179-0x0000000007110000-0x0000000007154000-memory.dmp
    Filesize

    272KB

  • memory/4948-214-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-216-0x0000000007110000-0x000000000714F000-memory.dmp
    Filesize

    252KB

  • memory/4948-1089-0x0000000007D00000-0x0000000008306000-memory.dmp
    Filesize

    6.0MB

  • memory/4948-1090-0x0000000007720000-0x000000000782A000-memory.dmp
    Filesize

    1.0MB

  • memory/4948-1091-0x0000000007860000-0x0000000007872000-memory.dmp
    Filesize

    72KB

  • memory/4948-1092-0x0000000007880000-0x00000000078BE000-memory.dmp
    Filesize

    248KB

  • memory/4948-1093-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-1094-0x00000000079D0000-0x0000000007A1B000-memory.dmp
    Filesize

    300KB

  • memory/4948-1096-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-1097-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-1098-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-1099-0x0000000007B60000-0x0000000007BF2000-memory.dmp
    Filesize

    584KB

  • memory/4948-1100-0x0000000007C00000-0x0000000007C66000-memory.dmp
    Filesize

    408KB

  • memory/4948-1101-0x00000000088E0000-0x0000000008956000-memory.dmp
    Filesize

    472KB

  • memory/4948-1102-0x0000000008970000-0x00000000089C0000-memory.dmp
    Filesize

    320KB

  • memory/4948-178-0x0000000002B90000-0x0000000002BDB000-memory.dmp
    Filesize

    300KB

  • memory/4948-177-0x0000000004B40000-0x0000000004B86000-memory.dmp
    Filesize

    280KB

  • memory/4948-1103-0x00000000071E0000-0x00000000071F0000-memory.dmp
    Filesize

    64KB

  • memory/4948-1104-0x0000000008D90000-0x0000000008F52000-memory.dmp
    Filesize

    1.8MB

  • memory/4948-1105-0x0000000008F60000-0x000000000948C000-memory.dmp
    Filesize

    5.2MB