Analysis

  • max time kernel
    50s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-03-2023 19:44

General

  • Target

    fefa8145b6d261e5beeefbfda311e301008ff83591b949ab05916d1b24dd9109.exe

  • Size

    533KB

  • MD5

    5f329d929ccf1b7dccebe1a300fd5c27

  • SHA1

    3c6d5040acc8307a5981f9c3bebbace6fbf2aa7c

  • SHA256

    fefa8145b6d261e5beeefbfda311e301008ff83591b949ab05916d1b24dd9109

  • SHA512

    7547f5498a4f3b87cf0e074dca09674f2caf59d5c6eee0e57aac17d0d21b7780562361ce5b9643f122656c6a6b85cd815190aae19c6aa93360a7d18c0e8611fd

  • SSDEEP

    12288:IMr9y904ja//GQdZNUZLveGeWVgObqr+2HJ3ikoI:1yM/GmM9biJ3ikoI

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 37 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fefa8145b6d261e5beeefbfda311e301008ff83591b949ab05916d1b24dd9109.exe
    "C:\Users\Admin\AppData\Local\Temp\fefa8145b6d261e5beeefbfda311e301008ff83591b949ab05916d1b24dd9109.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihm7256.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihm7256.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr440692.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr440692.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku302647.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku302647.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2848
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr166942.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr166942.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr166942.exe
    Filesize

    175KB

    MD5

    8a26c9a847b78a00df32a639a9c45699

    SHA1

    a924b91157bb820c987aa1073689ad8b3b3db3d5

    SHA256

    50619a7fa79dbbd64152ee7a58a43fa3934746b1d62636f3930ee98446ae97fe

    SHA512

    15e3709b4028e5b6b49496b9d4ac86eaeb3c6fe962e0711c789f6c1192d7414a6e107ee90e71b5e92a76bb933de33ff2c1df714bc7cf7be178e5316892ae5ad4

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr166942.exe
    Filesize

    175KB

    MD5

    8a26c9a847b78a00df32a639a9c45699

    SHA1

    a924b91157bb820c987aa1073689ad8b3b3db3d5

    SHA256

    50619a7fa79dbbd64152ee7a58a43fa3934746b1d62636f3930ee98446ae97fe

    SHA512

    15e3709b4028e5b6b49496b9d4ac86eaeb3c6fe962e0711c789f6c1192d7414a6e107ee90e71b5e92a76bb933de33ff2c1df714bc7cf7be178e5316892ae5ad4

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihm7256.exe
    Filesize

    392KB

    MD5

    01e1aa15dcf15c60480f9f52afb6ebb7

    SHA1

    fe6d0306187e613075a6abef00589fc72906f11f

    SHA256

    1419be5f34856278fec8b19df3751d441f74f98b49cc40cc88e4d4aed13d552a

    SHA512

    f9eb4ef5b821638190d16b9d58d5c980c796ed0f09f86a6d9c5a99d8397376969cbfdee0bc430eb5aa20eed5f34749244c5dd4bb68f19f3ff076135d9efd4d30

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihm7256.exe
    Filesize

    392KB

    MD5

    01e1aa15dcf15c60480f9f52afb6ebb7

    SHA1

    fe6d0306187e613075a6abef00589fc72906f11f

    SHA256

    1419be5f34856278fec8b19df3751d441f74f98b49cc40cc88e4d4aed13d552a

    SHA512

    f9eb4ef5b821638190d16b9d58d5c980c796ed0f09f86a6d9c5a99d8397376969cbfdee0bc430eb5aa20eed5f34749244c5dd4bb68f19f3ff076135d9efd4d30

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr440692.exe
    Filesize

    11KB

    MD5

    e27fc2174dbba731cbd66b4e268b9af5

    SHA1

    fa0a5c0e9ba4b9845fc81c7b4d077996ec17bbd8

    SHA256

    a0dc443ce5fd5bbd5bddbca58344da09f98469ecb1406e17bdbfb4a913b97625

    SHA512

    b912be118e7b72dd9d680b24409340b676ebfa30497f97f88eec50c3ac7ef24da12fce20e42f0cee1be4d7b8f9ea7ce713af3664b4094e326adb5744696d89d3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr440692.exe
    Filesize

    11KB

    MD5

    e27fc2174dbba731cbd66b4e268b9af5

    SHA1

    fa0a5c0e9ba4b9845fc81c7b4d077996ec17bbd8

    SHA256

    a0dc443ce5fd5bbd5bddbca58344da09f98469ecb1406e17bdbfb4a913b97625

    SHA512

    b912be118e7b72dd9d680b24409340b676ebfa30497f97f88eec50c3ac7ef24da12fce20e42f0cee1be4d7b8f9ea7ce713af3664b4094e326adb5744696d89d3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku302647.exe
    Filesize

    318KB

    MD5

    434d39fe04ef52067f4f4203338199ed

    SHA1

    2d2ed904dd20a2615fa0913441a3eff1d7c758a1

    SHA256

    dccbe5d209e7f54ba20ed60fef94f2f4a50cac2ccb5ba80c040ec06ab275345d

    SHA512

    84940a72fc11de3f7d8ff9f543dc9e4181baf25accb2ae065b3cc11374ccc0c6134fbc5cfc6437c01b13d1ea0f4422e3fed8a171524e15d8d6f049be7321b386

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku302647.exe
    Filesize

    318KB

    MD5

    434d39fe04ef52067f4f4203338199ed

    SHA1

    2d2ed904dd20a2615fa0913441a3eff1d7c758a1

    SHA256

    dccbe5d209e7f54ba20ed60fef94f2f4a50cac2ccb5ba80c040ec06ab275345d

    SHA512

    84940a72fc11de3f7d8ff9f543dc9e4181baf25accb2ae065b3cc11374ccc0c6134fbc5cfc6437c01b13d1ea0f4422e3fed8a171524e15d8d6f049be7321b386

  • memory/1512-1076-0x0000000000D30000-0x0000000000D62000-memory.dmp
    Filesize

    200KB

  • memory/1512-1077-0x0000000005770000-0x00000000057BB000-memory.dmp
    Filesize

    300KB

  • memory/1512-1078-0x0000000005590000-0x00000000055A0000-memory.dmp
    Filesize

    64KB

  • memory/2392-135-0x0000000000250000-0x000000000025A000-memory.dmp
    Filesize

    40KB

  • memory/2848-179-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-189-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-144-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-145-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-147-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-149-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-150-0x00000000004C0000-0x000000000050B000-memory.dmp
    Filesize

    300KB

  • memory/2848-153-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB

  • memory/2848-152-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-156-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-157-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB

  • memory/2848-155-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB

  • memory/2848-159-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-161-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-163-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-165-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-167-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-171-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-169-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-173-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-175-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-177-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-142-0x0000000004C80000-0x000000000517E000-memory.dmp
    Filesize

    5.0MB

  • memory/2848-181-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-183-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-185-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-187-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-143-0x0000000002560000-0x00000000025A4000-memory.dmp
    Filesize

    272KB

  • memory/2848-191-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-193-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-195-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-197-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-199-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-201-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-203-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-205-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-209-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-207-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-211-0x0000000002560000-0x000000000259F000-memory.dmp
    Filesize

    252KB

  • memory/2848-1054-0x0000000005790000-0x0000000005D96000-memory.dmp
    Filesize

    6.0MB

  • memory/2848-1055-0x0000000004B40000-0x0000000004C4A000-memory.dmp
    Filesize

    1.0MB

  • memory/2848-1056-0x0000000005190000-0x00000000051A2000-memory.dmp
    Filesize

    72KB

  • memory/2848-1057-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/2848-1058-0x0000000005300000-0x000000000534B000-memory.dmp
    Filesize

    300KB

  • memory/2848-1059-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB

  • memory/2848-1061-0x0000000005490000-0x00000000054F6000-memory.dmp
    Filesize

    408KB

  • memory/2848-1062-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB

  • memory/2848-1063-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB

  • memory/2848-1064-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB

  • memory/2848-1065-0x0000000006160000-0x00000000061F2000-memory.dmp
    Filesize

    584KB

  • memory/2848-1066-0x0000000006360000-0x0000000006522000-memory.dmp
    Filesize

    1.8MB

  • memory/2848-141-0x00000000021A0000-0x00000000021E6000-memory.dmp
    Filesize

    280KB

  • memory/2848-1067-0x0000000006530000-0x0000000006A5C000-memory.dmp
    Filesize

    5.2MB

  • memory/2848-1068-0x0000000006B90000-0x0000000006C06000-memory.dmp
    Filesize

    472KB

  • memory/2848-1069-0x0000000006C10000-0x0000000006C60000-memory.dmp
    Filesize

    320KB

  • memory/2848-1070-0x0000000004C70000-0x0000000004C80000-memory.dmp
    Filesize

    64KB