Analysis

  • max time kernel
    60s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-02-2023 18:03

General

  • Target

    07218ef3b5e3539f4207db2cc5b3d1601ff986d16331b1e87477826db8bb30d3.exe

  • Size

    764KB

  • MD5

    c28884ee03dd25129a97db448a644a17

  • SHA1

    f29189f21462986deb6ef25adf305abebc626de1

  • SHA256

    07218ef3b5e3539f4207db2cc5b3d1601ff986d16331b1e87477826db8bb30d3

  • SHA512

    fcfa60449d195f3db445951d378bbbdfebc17c75ea8efe00c38a45d4881a514e72e4dd42e9c172b0dcaa5132482956794582df26ac4893b164f6a07eef8b295d

  • SSDEEP

    12288:BMrey90DA0oawVkOktFdT0FpaWJGgD7HuYEwzNs6VfZxoEqomWd2OQp7fszR:ryqAWOkzdTuJ72Y4u7ooDALszR

Malware Config

Extracted

Family

redline

Botnet

dubna

C2

193.233.20.11:4131

Attributes
  • auth_value

    f324b1269094b7462e56bab025f032f4

Extracted

Family

redline

Botnet

romka

C2

193.233.20.11:4131

Attributes
  • auth_value

    fcbb3247051f5290e8ac5b1a841af67b

Extracted

Family

redline

Botnet

crypt

C2

176.113.115.17:4132

Attributes
  • auth_value

    407e05c9b3a74d99a20f90b091547bd6

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07218ef3b5e3539f4207db2cc5b3d1601ff986d16331b1e87477826db8bb30d3.exe
    "C:\Users\Admin\AppData\Local\Temp\07218ef3b5e3539f4207db2cc5b3d1601ff986d16331b1e87477826db8bb30d3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\daa55.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\daa55.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dBh06.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dBh06.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aYe45.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aYe45.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4180
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bTP33.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bTP33.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4064
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\caL52.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\caL52.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2848
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dyD90.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dyD90.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\daa55.exe
    Filesize

    533KB

    MD5

    27e90aff9f4ec1ed34b3d1bd1a5ff54f

    SHA1

    45d0ba66a158fdc00a6d7df438f22dbb1aa60910

    SHA256

    8188dc0d6cdcd430340cd0e9bab584184f04041773d98e792b1f0c81ef2281a5

    SHA512

    01b04e78950ebfb552aa6b0867aca58b16e3ff3ebdb4a450e59a83854056559803e2b35332b648309b707736e9e96011780cf81d1c177a2e56b498ec9a5be01c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\daa55.exe
    Filesize

    533KB

    MD5

    27e90aff9f4ec1ed34b3d1bd1a5ff54f

    SHA1

    45d0ba66a158fdc00a6d7df438f22dbb1aa60910

    SHA256

    8188dc0d6cdcd430340cd0e9bab584184f04041773d98e792b1f0c81ef2281a5

    SHA512

    01b04e78950ebfb552aa6b0867aca58b16e3ff3ebdb4a450e59a83854056559803e2b35332b648309b707736e9e96011780cf81d1c177a2e56b498ec9a5be01c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dyD90.exe
    Filesize

    283KB

    MD5

    457dcca2cfa8e1592521e4bc580d2097

    SHA1

    de855fa7934126fd1cde834b752999ebe79e367f

    SHA256

    54ce28a037eea87448e65bc25f8d3a38ddd4b4679516cc59899b77150aa46fcc

    SHA512

    d15709dd44e184612a86e7201c78887771e7cc062e8b4daf83c5bbf1d6dd74320e8c5058cde295d412d8e5b135f8686f8ed56aa9aa2a439b022319e6723bb752

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dyD90.exe
    Filesize

    283KB

    MD5

    457dcca2cfa8e1592521e4bc580d2097

    SHA1

    de855fa7934126fd1cde834b752999ebe79e367f

    SHA256

    54ce28a037eea87448e65bc25f8d3a38ddd4b4679516cc59899b77150aa46fcc

    SHA512

    d15709dd44e184612a86e7201c78887771e7cc062e8b4daf83c5bbf1d6dd74320e8c5058cde295d412d8e5b135f8686f8ed56aa9aa2a439b022319e6723bb752

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\caL52.exe
    Filesize

    294KB

    MD5

    9cb6d089c5dbcb55ff923bd6284fbcb7

    SHA1

    8c7b12dba74c380b009a0709ecc916bd724b2958

    SHA256

    b574767f81c77eee3e648805547b525692645f122b6bfd2461790c506ba7e339

    SHA512

    f9cdc7f8272ab230056534c587de70ecd41e62814c44f6861b50218237ab0142a3d2451cd1ab9058866eca5ca29db4558b76d2bbc668a333043b8e31bee5dfe3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\caL52.exe
    Filesize

    294KB

    MD5

    9cb6d089c5dbcb55ff923bd6284fbcb7

    SHA1

    8c7b12dba74c380b009a0709ecc916bd724b2958

    SHA256

    b574767f81c77eee3e648805547b525692645f122b6bfd2461790c506ba7e339

    SHA512

    f9cdc7f8272ab230056534c587de70ecd41e62814c44f6861b50218237ab0142a3d2451cd1ab9058866eca5ca29db4558b76d2bbc668a333043b8e31bee5dfe3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dBh06.exe
    Filesize

    202KB

    MD5

    4e029ef4fc2086eda2fa3e8d9343e1db

    SHA1

    566208d2f5014f7d72e7190d988bf852034ebebb

    SHA256

    2cba22bf990e727508f669c80af28ed40c0fd39ec6d3eed7619af2b80555b644

    SHA512

    ab03e735fd1f0878c85b5975d3b55bb5a90aba15aa4b21c8e8c01a0d925d3316d925f9c8536e23c5501ccf070dd0eb4f01b9c61d5723b421ed75e17f7a203d1b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dBh06.exe
    Filesize

    202KB

    MD5

    4e029ef4fc2086eda2fa3e8d9343e1db

    SHA1

    566208d2f5014f7d72e7190d988bf852034ebebb

    SHA256

    2cba22bf990e727508f669c80af28ed40c0fd39ec6d3eed7619af2b80555b644

    SHA512

    ab03e735fd1f0878c85b5975d3b55bb5a90aba15aa4b21c8e8c01a0d925d3316d925f9c8536e23c5501ccf070dd0eb4f01b9c61d5723b421ed75e17f7a203d1b

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aYe45.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aYe45.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bTP33.exe
    Filesize

    175KB

    MD5

    ef8079cf160510d0da7162bc08f753d8

    SHA1

    e786cc8bee83e4a37433ddccf9d3540e1f6533fe

    SHA256

    a6416ca607f03e7d02dd9c8b546113c71f421c0ba8438dafb941d25f8cf2c9e6

    SHA512

    959b08126358527b794a276f6e9f818250f888d9f108b46766f6c2e50186acc8f406acbeb94ca97b5f0e329b27f3851003446715d5d040b5c0fef4010011a2c3

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bTP33.exe
    Filesize

    175KB

    MD5

    ef8079cf160510d0da7162bc08f753d8

    SHA1

    e786cc8bee83e4a37433ddccf9d3540e1f6533fe

    SHA256

    a6416ca607f03e7d02dd9c8b546113c71f421c0ba8438dafb941d25f8cf2c9e6

    SHA512

    959b08126358527b794a276f6e9f818250f888d9f108b46766f6c2e50186acc8f406acbeb94ca97b5f0e329b27f3851003446715d5d040b5c0fef4010011a2c3

  • memory/388-147-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-155-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-130-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-131-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-132-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-133-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-134-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-135-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-136-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-137-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-138-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-139-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-140-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-141-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-142-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-143-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-144-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-146-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-145-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-148-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-128-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-149-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-150-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-151-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-152-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-153-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-154-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-129-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-156-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-157-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-158-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-159-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-160-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-161-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-162-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-163-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-165-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-164-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-127-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-126-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-125-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-120-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-121-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-122-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-123-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/388-124-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2848-428-0x0000000000580000-0x00000000006CA000-memory.dmp
    Filesize

    1.3MB

  • memory/2848-425-0x0000000000951000-0x000000000097F000-memory.dmp
    Filesize

    184KB

  • memory/2848-421-0x0000000002310000-0x0000000002356000-memory.dmp
    Filesize

    280KB

  • memory/2848-427-0x00000000024D0000-0x0000000002514000-memory.dmp
    Filesize

    272KB

  • memory/2848-365-0x0000000000000000-mapping.dmp
  • memory/2848-429-0x0000000000400000-0x0000000000579000-memory.dmp
    Filesize

    1.5MB

  • memory/2848-443-0x00000000053C0000-0x000000000540B000-memory.dmp
    Filesize

    300KB

  • memory/2848-461-0x0000000000951000-0x000000000097F000-memory.dmp
    Filesize

    184KB

  • memory/2848-462-0x0000000000400000-0x0000000000579000-memory.dmp
    Filesize

    1.5MB

  • memory/3380-170-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-176-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-183-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-186-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-180-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-178-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-179-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-185-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-184-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-166-0x0000000000000000-mapping.dmp
  • memory/3380-182-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-168-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-169-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-171-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-172-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-173-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-181-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-175-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-177-0x0000000077170000-0x00000000772FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4000-509-0x00000000005AB592-mapping.dmp
  • memory/4000-561-0x0000000000590000-0x00000000005C2000-memory.dmp
    Filesize

    200KB

  • memory/4000-577-0x0000000008C40000-0x0000000008C8B000-memory.dmp
    Filesize

    300KB

  • memory/4064-331-0x00000000059A0000-0x0000000005FA6000-memory.dmp
    Filesize

    6.0MB

  • memory/4064-336-0x00000000054B0000-0x00000000054EE000-memory.dmp
    Filesize

    248KB

  • memory/4064-359-0x0000000006600000-0x0000000006676000-memory.dmp
    Filesize

    472KB

  • memory/4064-355-0x00000000073F0000-0x000000000791C000-memory.dmp
    Filesize

    5.2MB

  • memory/4064-354-0x0000000006CF0000-0x0000000006EB2000-memory.dmp
    Filesize

    1.8MB

  • memory/4064-352-0x00000000067F0000-0x0000000006CEE000-memory.dmp
    Filesize

    5.0MB

  • memory/4064-351-0x0000000006250000-0x00000000062E2000-memory.dmp
    Filesize

    584KB

  • memory/4064-343-0x00000000057F0000-0x0000000005856000-memory.dmp
    Filesize

    408KB

  • memory/4064-338-0x0000000005630000-0x000000000567B000-memory.dmp
    Filesize

    300KB

  • memory/4064-360-0x0000000006580000-0x00000000065D0000-memory.dmp
    Filesize

    320KB

  • memory/4064-334-0x0000000005450000-0x0000000005462000-memory.dmp
    Filesize

    72KB

  • memory/4064-268-0x0000000000000000-mapping.dmp
  • memory/4064-318-0x0000000000BF0000-0x0000000000C22000-memory.dmp
    Filesize

    200KB

  • memory/4064-332-0x0000000005520000-0x000000000562A000-memory.dmp
    Filesize

    1.0MB

  • memory/4180-267-0x0000000000500000-0x000000000050A000-memory.dmp
    Filesize

    40KB

  • memory/4180-264-0x0000000000000000-mapping.dmp
  • memory/4768-215-0x0000000000000000-mapping.dmp
  • memory/5084-463-0x0000000000000000-mapping.dmp