Analysis

  • max time kernel
    52s
  • max time network
    76s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-03-2023 20:49

General

  • Target

    7934985fdd84042de87d19a97c453cb82af994fa419da63d9415696693e71903.exe

  • Size

    671KB

  • MD5

    2a32202bb81310b96f5510c1c22290be

  • SHA1

    df025d5d3476498d904788bf461c8a62d1608aaa

  • SHA256

    7934985fdd84042de87d19a97c453cb82af994fa419da63d9415696693e71903

  • SHA512

    23b2ac0c64ed477dbdcb1516b89c70df337d46fdc9f3bba331a356fb03408194eb7f0ef9f255bb1c238bb0eb3d563dd718a5672617cbc71d0f6fde214d7e8c86

  • SSDEEP

    12288:GMr4y90upYiUC8T7ddKlIiT0fg9pM4Lf/3D3n6y3LqLIM8QRS9Wlvq:Sy1YiUX3K6iT0fYjT6y3GLf8QRS9Wlvq

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 21 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7934985fdd84042de87d19a97c453cb82af994fa419da63d9415696693e71903.exe
    "C:\Users\Admin\AppData\Local\Temp\7934985fdd84042de87d19a97c453cb82af994fa419da63d9415696693e71903.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un164565.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un164565.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4307.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4307.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1420
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1768.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1768.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4788
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si169458.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si169458.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si169458.exe
    Filesize

    175KB

    MD5

    63b47f7d8533585db6b667fd1a448fe2

    SHA1

    368f2933d4711b3eb14ae16a8c0515832ff091ab

    SHA256

    10101f701da3014caf8f697967f64e662745434f46eb8ca8706c2f8f3d1f566b

    SHA512

    b69b330282d493c31cba4bdb034dbed35896b2506c4c058a4ab28b1be80f651c597807e058b31d4304b84ef69ba788520501cf66eeecdb7576bf6facbada8928

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si169458.exe
    Filesize

    175KB

    MD5

    63b47f7d8533585db6b667fd1a448fe2

    SHA1

    368f2933d4711b3eb14ae16a8c0515832ff091ab

    SHA256

    10101f701da3014caf8f697967f64e662745434f46eb8ca8706c2f8f3d1f566b

    SHA512

    b69b330282d493c31cba4bdb034dbed35896b2506c4c058a4ab28b1be80f651c597807e058b31d4304b84ef69ba788520501cf66eeecdb7576bf6facbada8928

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un164565.exe
    Filesize

    529KB

    MD5

    4c946cc8df419f5411dd975314fb5b15

    SHA1

    283544a3e47ffef81fce5b948683dbf08848c950

    SHA256

    9bce5483690b05fa0b2ff7ab036fc13e6f7431754b34c67845c6e6bd1707e3ad

    SHA512

    6377ee70a13865f53f055de61d0bda5c820c734775f4909919486e3d92d95874daa8ddc5e6c7b54d0d57031ba8001da2bcd00785f521677f739ea450c896476c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un164565.exe
    Filesize

    529KB

    MD5

    4c946cc8df419f5411dd975314fb5b15

    SHA1

    283544a3e47ffef81fce5b948683dbf08848c950

    SHA256

    9bce5483690b05fa0b2ff7ab036fc13e6f7431754b34c67845c6e6bd1707e3ad

    SHA512

    6377ee70a13865f53f055de61d0bda5c820c734775f4909919486e3d92d95874daa8ddc5e6c7b54d0d57031ba8001da2bcd00785f521677f739ea450c896476c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4307.exe
    Filesize

    301KB

    MD5

    9807c862895197e3cffa5ddaed4c7a98

    SHA1

    f04dd0ec23eed8465338527a4414d4a3bd53236a

    SHA256

    9410d3a01419b7785d43f8ba79540d488ac3957817bf50e31d7996b306c36c27

    SHA512

    f78739ca157f22f8c8856bea12c23b829454da94683b0048eaf672740fdd9186e051c689066d82b56ee4d444398704af0bb30d2474f15786c55891e5470e605e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4307.exe
    Filesize

    301KB

    MD5

    9807c862895197e3cffa5ddaed4c7a98

    SHA1

    f04dd0ec23eed8465338527a4414d4a3bd53236a

    SHA256

    9410d3a01419b7785d43f8ba79540d488ac3957817bf50e31d7996b306c36c27

    SHA512

    f78739ca157f22f8c8856bea12c23b829454da94683b0048eaf672740fdd9186e051c689066d82b56ee4d444398704af0bb30d2474f15786c55891e5470e605e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1768.exe
    Filesize

    359KB

    MD5

    92b4dd47e2bfed440fd56ed70401c60e

    SHA1

    923165789b33c89bf0c3df1583823f20aaa081c8

    SHA256

    bae92e393129861498663376fbf04d7ebf94bd58cf2d616151da57eb6fe43cd5

    SHA512

    9011a6904f7911dbcde9ceee430ff4089b015ddaf392f6a35fe98d02838caa23ec84e675eb5521789211edda399fea71062426490a177f159b82cffbf523a4b6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1768.exe
    Filesize

    359KB

    MD5

    92b4dd47e2bfed440fd56ed70401c60e

    SHA1

    923165789b33c89bf0c3df1583823f20aaa081c8

    SHA256

    bae92e393129861498663376fbf04d7ebf94bd58cf2d616151da57eb6fe43cd5

    SHA512

    9011a6904f7911dbcde9ceee430ff4089b015ddaf392f6a35fe98d02838caa23ec84e675eb5521789211edda399fea71062426490a177f159b82cffbf523a4b6

  • memory/1420-135-0x00000000020A0000-0x00000000020BA000-memory.dmp
    Filesize

    104KB

  • memory/1420-136-0x0000000006170000-0x000000000666E000-memory.dmp
    Filesize

    5.0MB

  • memory/1420-137-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/1420-138-0x0000000003760000-0x0000000003770000-memory.dmp
    Filesize

    64KB

  • memory/1420-140-0x00000000037B0000-0x00000000037C8000-memory.dmp
    Filesize

    96KB

  • memory/1420-139-0x0000000003760000-0x0000000003770000-memory.dmp
    Filesize

    64KB

  • memory/1420-141-0x0000000003760000-0x0000000003770000-memory.dmp
    Filesize

    64KB

  • memory/1420-142-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-143-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-145-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-147-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-149-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-151-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-153-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-155-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-157-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-159-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-161-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-163-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-165-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-167-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-169-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/1420-170-0x0000000000400000-0x0000000001AE3000-memory.dmp
    Filesize

    22.9MB

  • memory/1420-171-0x0000000003760000-0x0000000003770000-memory.dmp
    Filesize

    64KB

  • memory/1420-173-0x0000000003760000-0x0000000003770000-memory.dmp
    Filesize

    64KB

  • memory/1420-172-0x0000000003760000-0x0000000003770000-memory.dmp
    Filesize

    64KB

  • memory/1420-175-0x0000000000400000-0x0000000001AE3000-memory.dmp
    Filesize

    22.9MB

  • memory/4432-1113-0x0000000000F80000-0x0000000000FB2000-memory.dmp
    Filesize

    200KB

  • memory/4432-1115-0x0000000005B60000-0x0000000005B70000-memory.dmp
    Filesize

    64KB

  • memory/4432-1114-0x00000000059C0000-0x0000000005A0B000-memory.dmp
    Filesize

    300KB

  • memory/4788-183-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-220-0x0000000006080000-0x0000000006090000-memory.dmp
    Filesize

    64KB

  • memory/4788-185-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-187-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-189-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-193-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-191-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-195-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-199-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-203-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-201-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-197-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-205-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-207-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-209-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-211-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-213-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-215-0x0000000001CF0000-0x0000000001D3B000-memory.dmp
    Filesize

    300KB

  • memory/4788-218-0x0000000006080000-0x0000000006090000-memory.dmp
    Filesize

    64KB

  • memory/4788-182-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-217-0x0000000003970000-0x00000000039AF000-memory.dmp
    Filesize

    252KB

  • memory/4788-216-0x0000000006080000-0x0000000006090000-memory.dmp
    Filesize

    64KB

  • memory/4788-1092-0x0000000006DA0000-0x00000000073A6000-memory.dmp
    Filesize

    6.0MB

  • memory/4788-1093-0x00000000067D0000-0x00000000068DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4788-1094-0x0000000006910000-0x0000000006922000-memory.dmp
    Filesize

    72KB

  • memory/4788-1095-0x0000000006930000-0x000000000696E000-memory.dmp
    Filesize

    248KB

  • memory/4788-1096-0x0000000006A80000-0x0000000006ACB000-memory.dmp
    Filesize

    300KB

  • memory/4788-1097-0x0000000006080000-0x0000000006090000-memory.dmp
    Filesize

    64KB

  • memory/4788-1098-0x0000000006C10000-0x0000000006C76000-memory.dmp
    Filesize

    408KB

  • memory/4788-1100-0x00000000077C0000-0x0000000007852000-memory.dmp
    Filesize

    584KB

  • memory/4788-1101-0x00000000079D0000-0x0000000007B92000-memory.dmp
    Filesize

    1.8MB

  • memory/4788-1102-0x0000000007BA0000-0x00000000080CC000-memory.dmp
    Filesize

    5.2MB

  • memory/4788-1103-0x0000000006080000-0x0000000006090000-memory.dmp
    Filesize

    64KB

  • memory/4788-1104-0x0000000006080000-0x0000000006090000-memory.dmp
    Filesize

    64KB

  • memory/4788-181-0x0000000003970000-0x00000000039B4000-memory.dmp
    Filesize

    272KB

  • memory/4788-180-0x0000000003880000-0x00000000038C6000-memory.dmp
    Filesize

    280KB

  • memory/4788-1105-0x0000000008200000-0x0000000008276000-memory.dmp
    Filesize

    472KB

  • memory/4788-1106-0x0000000008280000-0x00000000082D0000-memory.dmp
    Filesize

    320KB

  • memory/4788-1107-0x0000000006080000-0x0000000006090000-memory.dmp
    Filesize

    64KB