Analysis

  • max time kernel
    142s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 10:00

General

  • Target

    6a183f77b983e6c003810991feea77693c5603a5e5ebca149d3e4ecfdcc2827d.exe

  • Size

    769KB

  • MD5

    4dfeaa231c4fc0485c09275c5c9f1d18

  • SHA1

    e1d24d0987cc158889fe7383c177c85875c4b33b

  • SHA256

    6a183f77b983e6c003810991feea77693c5603a5e5ebca149d3e4ecfdcc2827d

  • SHA512

    f9daf8b0c8b33d6540bc7c11a2cdba9b9558d5093a9f15a7484ee5d41d973ef72cdd446af190a3d13e4a84d1547bfd0cf093500194399ccf0a3b4a78af54a4d0

  • SSDEEP

    12288:/Mryy90VCFFafw38ohrSMioWCW33fCKSOEEaeKTNDLqmNwHAkrzdaTR4UMqxB/jz:py4Whhy6+BEEaeKTNDGSN/M4lCsB1

Malware Config

Extracted

Family

redline

Botnet

debro

C2

185.161.248.75:4132

Attributes
  • auth_value

    18c2c191aebfde5d1787ec8d805a01a8

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a183f77b983e6c003810991feea77693c5603a5e5ebca149d3e4ecfdcc2827d.exe
    "C:\Users\Admin\AppData\Local\Temp\6a183f77b983e6c003810991feea77693c5603a5e5ebca149d3e4ecfdcc2827d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8405895.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8405895.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0049723.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0049723.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9072993.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9072993.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2976
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l3847739.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l3847739.exe
          4⤵
          • Executes dropped EXE
          PID:568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8405895.exe
    Filesize

    488KB

    MD5

    23f01cf0bf048e2096c7d36467866f41

    SHA1

    b5cfde3d76c919ee112f2f79ddea6c81306eb798

    SHA256

    5edd9114eabff0eab414379df54f27cab95470cfb3b9afacd8d2b0b81cd6c4eb

    SHA512

    6d623c0c4a2a752ff3fe2e19b2afa4456c5bd236b70fe44f30ca82dc9a610fdc2524a201e08cbcd2a10959e916024eddd597f5885e7d236167d92adb902af99d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0049723.exe
    Filesize

    316KB

    MD5

    b5adb49812a5bb1c30c1fd2e1a53a3a2

    SHA1

    c1acbb3aeeb052734fe08c09dc80b9492a8ede80

    SHA256

    d5f7db438217721663938572626a0da7dca7a55289f9e3f27849dc176c1d7570

    SHA512

    336740401f5c1f1f5fa40ad1a16174d57c3b12739c07e0dad616dda7aa722f7d2d3f116cfd7efc0b54cefeccbab401c62392c346609bf59f240a83a059d9d981

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9072993.exe
    Filesize

    184KB

    MD5

    d4c640fb500618ad6c9fc5fe7d3e784d

    SHA1

    850df0880e1685ce709b44afbbb365cab4f0fec4

    SHA256

    a511ae2083565f7f66afa9902f2d6aaa5bdf56c8a148609bfe949880a74ff44b

    SHA512

    a28a51e937a11c9d72f7450b86469609d972a1e65c176bf92a47922eaf9cf72d3a49f0d40702f6f22bfd3f2c9f9e36edfefecdd263e1d49f3546f44d4817cecd

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l3847739.exe
    Filesize

    168KB

    MD5

    7ab58c3f72db6cad4e826cbc9f30ccaa

    SHA1

    4e050f8c7437183d4b6ca4a94e714db52044d968

    SHA256

    9b3a04c04e7bd7b489a94a9fe2a30639aeefe5e0da4b66e9fdea8ee4a1b44b02

    SHA512

    12e244ae1d9f2dc5d04d0d0afa7206e6607a3b262fda512898f164e3e6e1774da0d302b07562e2c915e2bc8ed4a9085dd620be8c50655a98b20d169968483209

  • memory/568-62-0x0000000002DE0000-0x0000000002E2C000-memory.dmp
    Filesize

    304KB

  • memory/568-61-0x000000000ABD0000-0x000000000AC0C000-memory.dmp
    Filesize

    240KB

  • memory/568-60-0x000000000AB70000-0x000000000AB82000-memory.dmp
    Filesize

    72KB

  • memory/568-59-0x000000000AC40000-0x000000000AD4A000-memory.dmp
    Filesize

    1.0MB

  • memory/568-58-0x000000000B0C0000-0x000000000B6D8000-memory.dmp
    Filesize

    6.1MB

  • memory/568-57-0x0000000005570000-0x0000000005576000-memory.dmp
    Filesize

    24KB

  • memory/568-56-0x0000000000C90000-0x0000000000CBE000-memory.dmp
    Filesize

    184KB

  • memory/2976-32-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-29-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-41-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-39-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-37-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-35-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-27-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-25-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-24-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-43-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-45-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-47-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-50-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-51-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-33-0x00000000023B0000-0x00000000023C6000-memory.dmp
    Filesize

    88KB

  • memory/2976-23-0x00000000023B0000-0x00000000023CC000-memory.dmp
    Filesize

    112KB

  • memory/2976-22-0x0000000004BD0000-0x0000000005174000-memory.dmp
    Filesize

    5.6MB

  • memory/2976-21-0x00000000021C0000-0x00000000021DE000-memory.dmp
    Filesize

    120KB