Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-10-2021 20:22

General

  • Target

    d7a4223e43b194c93b0663e8e319fbaa.exe

  • Size

    204KB

  • MD5

    d7a4223e43b194c93b0663e8e319fbaa

  • SHA1

    d6cbe3198b1875a485773496b0e9c2b944b23133

  • SHA256

    ff96c05cc539eae59ea43c37f1996372589b33aa2ba3a9bdc5a1e7b20b1f75b2

  • SHA512

    e4dac4cbe21956caed99d65d0753119b2df38444b0a6831cd1008b80cf4a6a581e25ef07c1c2ff2cd010dd8d94bcadec4c5812751f8a1f02428cb11f8b37c13c

Malware Config

Extracted

Family

redline

Botnet

@soul3ss

C2

95.216.43.58:40566

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Nirsoft 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7a4223e43b194c93b0663e8e319fbaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d7a4223e43b194c93b0663e8e319fbaa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
          4⤵
            PID:1764
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:1240
        • C:\Users\Admin\AppData\Local\Temp\soul3ss\soul3ss.exe
          "C:\Users\Admin\AppData\Local\Temp\soul3ss\soul3ss.exe"
          3⤵
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1652
          • C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\AdvancedRun.exe
            "C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3772
            • C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\AdvancedRun.exe
              "C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\AdvancedRun.exe" /SpecialRun 4101d8 3772
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\soul3ss\soul3ss.exe" -Force
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3940
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\soul3ss\soul3ss.exe" -Force
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4060
    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      1⤵
      • Executes dropped EXE
      PID:904
    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      1⤵
      • Executes dropped EXE
      PID:3948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    4
    T1089

    Modify Registry

    6
    T1112

    Bypass User Account Control

    1
    T1088

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      976e610e8b1b4e8586055a21f09f71f1

      SHA1

      002d0c7122e1f2cfd2c44167796cc0edfabb6b55

      SHA256

      5626fd28f75d9714229252c22628980e4c3e5b9d2ee4a7332edd7aa07e98f8a2

      SHA512

      a5ea48c0557e7ba15856ddd868332ede786827ce71cf31d49f90277b491259116b7826880f3d201cf8d2a1186d5a35581be3750423c0667a47e0e7a90b817359

    • C:\Users\Admin\AppData\Local\Temp\15211594587808204709
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\15211594587808204709
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\15211594587808204709
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      MD5

      d7a4223e43b194c93b0663e8e319fbaa

      SHA1

      d6cbe3198b1875a485773496b0e9c2b944b23133

      SHA256

      ff96c05cc539eae59ea43c37f1996372589b33aa2ba3a9bdc5a1e7b20b1f75b2

      SHA512

      e4dac4cbe21956caed99d65d0753119b2df38444b0a6831cd1008b80cf4a6a581e25ef07c1c2ff2cd010dd8d94bcadec4c5812751f8a1f02428cb11f8b37c13c

    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      MD5

      d7a4223e43b194c93b0663e8e319fbaa

      SHA1

      d6cbe3198b1875a485773496b0e9c2b944b23133

      SHA256

      ff96c05cc539eae59ea43c37f1996372589b33aa2ba3a9bdc5a1e7b20b1f75b2

      SHA512

      e4dac4cbe21956caed99d65d0753119b2df38444b0a6831cd1008b80cf4a6a581e25ef07c1c2ff2cd010dd8d94bcadec4c5812751f8a1f02428cb11f8b37c13c

    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      MD5

      d7a4223e43b194c93b0663e8e319fbaa

      SHA1

      d6cbe3198b1875a485773496b0e9c2b944b23133

      SHA256

      ff96c05cc539eae59ea43c37f1996372589b33aa2ba3a9bdc5a1e7b20b1f75b2

      SHA512

      e4dac4cbe21956caed99d65d0753119b2df38444b0a6831cd1008b80cf4a6a581e25ef07c1c2ff2cd010dd8d94bcadec4c5812751f8a1f02428cb11f8b37c13c

    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      MD5

      d7a4223e43b194c93b0663e8e319fbaa

      SHA1

      d6cbe3198b1875a485773496b0e9c2b944b23133

      SHA256

      ff96c05cc539eae59ea43c37f1996372589b33aa2ba3a9bdc5a1e7b20b1f75b2

      SHA512

      e4dac4cbe21956caed99d65d0753119b2df38444b0a6831cd1008b80cf4a6a581e25ef07c1c2ff2cd010dd8d94bcadec4c5812751f8a1f02428cb11f8b37c13c

    • C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\AdvancedRun.exe
      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\AdvancedRun.exe
      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • C:\Users\Admin\AppData\Local\Temp\c02e6984-f2d0-4173-8b40-efae716e0735\AdvancedRun.exe
      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • C:\Users\Admin\AppData\Local\Temp\soul3ss\soul3ss.exe
      MD5

      377f11494e745c06327edfca7fda6828

      SHA1

      46f3b951f24ab73bae86f5541e7c138122a11501

      SHA256

      4f8aa4f9de14c9cd75d2572a078c1553b5ed269ab6e5d4a33985c4ac5484f7b1

      SHA512

      c8a3e429d48f0d90b252d47216bcf73ad34ca9671a5674aafc9f6c81abb623ff7475769d561a9ba2e0467c7611399fdfdfcfc2eaab5b776b45b7fa64f79dc3f4

    • C:\Users\Admin\AppData\Local\Temp\soul3ss\soul3ss.exe
      MD5

      377f11494e745c06327edfca7fda6828

      SHA1

      46f3b951f24ab73bae86f5541e7c138122a11501

      SHA256

      4f8aa4f9de14c9cd75d2572a078c1553b5ed269ab6e5d4a33985c4ac5484f7b1

      SHA512

      c8a3e429d48f0d90b252d47216bcf73ad34ca9671a5674aafc9f6c81abb623ff7475769d561a9ba2e0467c7611399fdfdfcfc2eaab5b776b45b7fa64f79dc3f4

    • memory/1008-114-0x0000000000000000-mapping.dmp
    • memory/1204-118-0x0000000000000000-mapping.dmp
    • memory/1240-119-0x0000000000000000-mapping.dmp
    • memory/1652-126-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/1652-128-0x0000000005900000-0x0000000005968000-memory.dmp
      Filesize

      416KB

    • memory/1652-129-0x0000000005E70000-0x0000000005E71000-memory.dmp
      Filesize

      4KB

    • memory/1652-124-0x0000000000300000-0x0000000000301000-memory.dmp
      Filesize

      4KB

    • memory/1652-162-0x0000000006410000-0x0000000006411000-memory.dmp
      Filesize

      4KB

    • memory/1652-121-0x0000000000000000-mapping.dmp
    • memory/1652-138-0x0000000005E30000-0x0000000005E4D000-memory.dmp
      Filesize

      116KB

    • memory/1652-144-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
      Filesize

      4KB

    • memory/1652-130-0x0000000005A50000-0x0000000005A51000-memory.dmp
      Filesize

      4KB

    • memory/1652-127-0x00000000027B0000-0x000000000284C000-memory.dmp
      Filesize

      624KB

    • memory/1652-149-0x0000000006A10000-0x0000000006A11000-memory.dmp
      Filesize

      4KB

    • memory/1652-150-0x0000000008350000-0x0000000008351000-memory.dmp
      Filesize

      4KB

    • memory/1652-343-0x0000000008A00000-0x0000000008A01000-memory.dmp
      Filesize

      4KB

    • memory/1652-578-0x00000000098A0000-0x00000000098A1000-memory.dmp
      Filesize

      4KB

    • memory/1652-356-0x00000000089D0000-0x00000000089D1000-memory.dmp
      Filesize

      4KB

    • memory/1652-350-0x0000000009100000-0x0000000009101000-memory.dmp
      Filesize

      4KB

    • memory/1652-155-0x00000000063D0000-0x00000000063D1000-memory.dmp
      Filesize

      4KB

    • memory/1764-120-0x0000000000000000-mapping.dmp
    • memory/3772-131-0x0000000000000000-mapping.dmp
    • memory/3940-213-0x000000007E760000-0x000000007E761000-memory.dmp
      Filesize

      4KB

    • memory/3940-156-0x0000000007280000-0x0000000007281000-memory.dmp
      Filesize

      4KB

    • memory/3940-163-0x00000000075F0000-0x00000000075F1000-memory.dmp
      Filesize

      4KB

    • memory/3940-165-0x0000000007590000-0x0000000007591000-memory.dmp
      Filesize

      4KB

    • memory/3940-136-0x0000000000000000-mapping.dmp
    • memory/3940-186-0x0000000008CC0000-0x0000000008CF3000-memory.dmp
      Filesize

      204KB

    • memory/3940-147-0x0000000006C20000-0x0000000006C21000-memory.dmp
      Filesize

      4KB

    • memory/3940-209-0x0000000008DF0000-0x0000000008DF1000-memory.dmp
      Filesize

      4KB

    • memory/3940-211-0x0000000008FA0000-0x0000000008FA1000-memory.dmp
      Filesize

      4KB

    • memory/3940-151-0x00000000065E0000-0x00000000065E1000-memory.dmp
      Filesize

      4KB

    • memory/3940-619-0x0000000007A30000-0x0000000007A31000-memory.dmp
      Filesize

      4KB

    • memory/3940-215-0x00000000065E3000-0x00000000065E4000-memory.dmp
      Filesize

      4KB

    • memory/3940-607-0x0000000007A40000-0x0000000007A41000-memory.dmp
      Filesize

      4KB

    • memory/3940-160-0x0000000007390000-0x0000000007391000-memory.dmp
      Filesize

      4KB

    • memory/3940-154-0x00000000065E2000-0x00000000065E3000-memory.dmp
      Filesize

      4KB

    • memory/3980-134-0x0000000000000000-mapping.dmp
    • memory/4060-153-0x0000000004502000-0x0000000004503000-memory.dmp
      Filesize

      4KB

    • memory/4060-152-0x0000000004500000-0x0000000004501000-memory.dmp
      Filesize

      4KB

    • memory/4060-216-0x0000000004503000-0x0000000004504000-memory.dmp
      Filesize

      4KB

    • memory/4060-158-0x0000000007000000-0x0000000007001000-memory.dmp
      Filesize

      4KB

    • memory/4060-214-0x000000007EDC0000-0x000000007EDC1000-memory.dmp
      Filesize

      4KB

    • memory/4060-199-0x0000000008DA0000-0x0000000008DA1000-memory.dmp
      Filesize

      4KB

    • memory/4060-145-0x0000000004510000-0x0000000004511000-memory.dmp
      Filesize

      4KB

    • memory/4060-137-0x0000000000000000-mapping.dmp
    • memory/4060-169-0x0000000008030000-0x0000000008031000-memory.dmp
      Filesize

      4KB