Analysis

  • max time kernel
    53s
  • max time network
    63s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-03-2023 09:56

General

  • Target

    37a7749ce16c9fa4d4c41c0827940df8bd576a5e758f913fcb0d24cdb35f3a9d.exe

  • Size

    553KB

  • MD5

    84ad1121f352fc105d02ad138a64f48b

  • SHA1

    1618a0aabc38b8001a526def9c3c495119129cc4

  • SHA256

    37a7749ce16c9fa4d4c41c0827940df8bd576a5e758f913fcb0d24cdb35f3a9d

  • SHA512

    a4fae306ec9cc09f6063dd752a9ac843abd7b2d543c2e2f5b8189c2f9ed7174f9c166fb15f554d4c833afd17496cb43640a032447c13750ceff6ecf2bb5d9817

  • SSDEEP

    12288:iMr9y90eEXMnkbHnDlpcRNcib0rig/vuPFb32OEoLIe:HyncIOHnDlpMNc9ksOPN

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Extracted

Family

redline

Botnet

garry

C2

193.56.146.11:4173

Attributes
  • auth_value

    210ba56bf751fefe327f26e00f0be5a9

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37a7749ce16c9fa4d4c41c0827940df8bd576a5e758f913fcb0d24cdb35f3a9d.exe
    "C:\Users\Admin\AppData\Local\Temp\37a7749ce16c9fa4d4c41c0827940df8bd576a5e758f913fcb0d24cdb35f3a9d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vkTC7878DW.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vkTC7878DW.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6134wb.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6134wb.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2692
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t42cM72.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t42cM72.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3976
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uPshA63.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uPshA63.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uPshA63.exe
    Filesize

    175KB

    MD5

    f321ec1070df38bc3d9516ced9c63e82

    SHA1

    ed54b270a786bbd3f9d055e0ae5eaf8e2752fde5

    SHA256

    17696f99326cbeb44f8bd3bae2f91a7fbafa32ef54cf6631f0751cf6227c61a7

    SHA512

    8bd8939185690415cb2305b4ae05e7d0c97db2260cb6bb0197460ff8bede41e0c3dd8c25b96af21503acc82fe24ebfd4e70aac966488de6111b20def9c30d2ab

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uPshA63.exe
    Filesize

    175KB

    MD5

    f321ec1070df38bc3d9516ced9c63e82

    SHA1

    ed54b270a786bbd3f9d055e0ae5eaf8e2752fde5

    SHA256

    17696f99326cbeb44f8bd3bae2f91a7fbafa32ef54cf6631f0751cf6227c61a7

    SHA512

    8bd8939185690415cb2305b4ae05e7d0c97db2260cb6bb0197460ff8bede41e0c3dd8c25b96af21503acc82fe24ebfd4e70aac966488de6111b20def9c30d2ab

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vkTC7878DW.exe
    Filesize

    409KB

    MD5

    d3359cc1e118453d16f1c67a104a8175

    SHA1

    19041f71b8638b58925146d7acbf2bdde6df6aa0

    SHA256

    525f95f2fb96400a2b4dfeb94adebb1c2284bfe867f2ef5e0084c026e841c4e1

    SHA512

    f0a71d21a6abb1b5ae84459533519b396b080b4d28d6dd21f6254f9a8eb1999c6ec522e425427e4a6c45fa1a19e0c70bd8727009bbe1e10a75d1436c5e31134e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vkTC7878DW.exe
    Filesize

    409KB

    MD5

    d3359cc1e118453d16f1c67a104a8175

    SHA1

    19041f71b8638b58925146d7acbf2bdde6df6aa0

    SHA256

    525f95f2fb96400a2b4dfeb94adebb1c2284bfe867f2ef5e0084c026e841c4e1

    SHA512

    f0a71d21a6abb1b5ae84459533519b396b080b4d28d6dd21f6254f9a8eb1999c6ec522e425427e4a6c45fa1a19e0c70bd8727009bbe1e10a75d1436c5e31134e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6134wb.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6134wb.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t42cM72.exe
    Filesize

    381KB

    MD5

    e698bb5976d0cb81dfa0dc89a95a825a

    SHA1

    b218cc48fbea36f3c991659c858cb768a539e264

    SHA256

    372db1c46c51528dda1e2e6b8a7896a0f374ef5caa6df5b0877f9c18d54aef61

    SHA512

    df5a853545edc833e8c34ce30ed359ccffc560f67f18ea8c02d540b914de26828694f6f3349c2eefd0b154cd4ba51802e08095826f171ce406fc3e5ef1ec3870

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t42cM72.exe
    Filesize

    381KB

    MD5

    e698bb5976d0cb81dfa0dc89a95a825a

    SHA1

    b218cc48fbea36f3c991659c858cb768a539e264

    SHA256

    372db1c46c51528dda1e2e6b8a7896a0f374ef5caa6df5b0877f9c18d54aef61

    SHA512

    df5a853545edc833e8c34ce30ed359ccffc560f67f18ea8c02d540b914de26828694f6f3349c2eefd0b154cd4ba51802e08095826f171ce406fc3e5ef1ec3870

  • memory/2692-135-0x0000000000FC0000-0x0000000000FCA000-memory.dmp
    Filesize

    40KB

  • memory/3920-1074-0x0000000000340000-0x0000000000372000-memory.dmp
    Filesize

    200KB

  • memory/3920-1075-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
    Filesize

    64KB

  • memory/3920-1077-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
    Filesize

    64KB

  • memory/3920-1076-0x0000000004D80000-0x0000000004DCB000-memory.dmp
    Filesize

    300KB

  • memory/3976-197-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-179-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-145-0x0000000002400000-0x0000000002410000-memory.dmp
    Filesize

    64KB

  • memory/3976-144-0x00000000004F0000-0x000000000053B000-memory.dmp
    Filesize

    300KB

  • memory/3976-143-0x0000000002470000-0x00000000024B4000-memory.dmp
    Filesize

    272KB

  • memory/3976-157-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-159-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-167-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-169-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-177-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-175-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-191-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-201-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-207-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-211-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-209-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-205-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-203-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-199-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-147-0x0000000002400000-0x0000000002410000-memory.dmp
    Filesize

    64KB

  • memory/3976-195-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-193-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-189-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-187-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-185-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-183-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-181-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-146-0x0000000002400000-0x0000000002410000-memory.dmp
    Filesize

    64KB

  • memory/3976-173-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-171-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-165-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-163-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-161-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-155-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-153-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-151-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-149-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-148-0x0000000002470000-0x00000000024AE000-memory.dmp
    Filesize

    248KB

  • memory/3976-1054-0x0000000005610000-0x0000000005C16000-memory.dmp
    Filesize

    6.0MB

  • memory/3976-1055-0x0000000005080000-0x000000000518A000-memory.dmp
    Filesize

    1.0MB

  • memory/3976-1056-0x00000000051C0000-0x00000000051D2000-memory.dmp
    Filesize

    72KB

  • memory/3976-1057-0x0000000002400000-0x0000000002410000-memory.dmp
    Filesize

    64KB

  • memory/3976-1058-0x00000000051E0000-0x000000000521E000-memory.dmp
    Filesize

    248KB

  • memory/3976-1059-0x0000000005330000-0x000000000537B000-memory.dmp
    Filesize

    300KB

  • memory/3976-1061-0x00000000054C0000-0x0000000005552000-memory.dmp
    Filesize

    584KB

  • memory/3976-1062-0x0000000005560000-0x00000000055C6000-memory.dmp
    Filesize

    408KB

  • memory/3976-1064-0x0000000002400000-0x0000000002410000-memory.dmp
    Filesize

    64KB

  • memory/3976-1063-0x0000000002400000-0x0000000002410000-memory.dmp
    Filesize

    64KB

  • memory/3976-142-0x0000000004AB0000-0x0000000004FAE000-memory.dmp
    Filesize

    5.0MB

  • memory/3976-141-0x00000000023A0000-0x00000000023E6000-memory.dmp
    Filesize

    280KB

  • memory/3976-1065-0x0000000006360000-0x00000000063D6000-memory.dmp
    Filesize

    472KB

  • memory/3976-1066-0x00000000063E0000-0x0000000006430000-memory.dmp
    Filesize

    320KB

  • memory/3976-1067-0x00000000089E0000-0x0000000008BA2000-memory.dmp
    Filesize

    1.8MB

  • memory/3976-1068-0x0000000008BB0000-0x00000000090DC000-memory.dmp
    Filesize

    5.2MB