Analysis

  • max time kernel
    52s
  • max time network
    75s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-03-2023 20:57

General

  • Target

    5bc81ab1f1aec5dae9d47e4eda95decbf3a08815953b65ab5ce79d5a8bee311f.exe

  • Size

    672KB

  • MD5

    76cc5990a3b30e29b3128327cb1bb2c7

  • SHA1

    73795523c2968a16d1cbc5ff54d77537b29166c0

  • SHA256

    5bc81ab1f1aec5dae9d47e4eda95decbf3a08815953b65ab5ce79d5a8bee311f

  • SHA512

    a3b134e38abc08d38aebd986ff5abf77962bdfb1c618760e1f7a96b14b8e972968dd7ce0e09badd4b40cd982ef989f4e92791447f4182aefa94a834e55dcbd7c

  • SSDEEP

    12288:FMrmy90ZS9Q1LclbW0pVrEjQ1jYVKRA3yHdy5exd43LqALX/RY0kG:7yQS9Q1LAppqQztuexd43GAj5YG

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bc81ab1f1aec5dae9d47e4eda95decbf3a08815953b65ab5ce79d5a8bee311f.exe
    "C:\Users\Admin\AppData\Local\Temp\5bc81ab1f1aec5dae9d47e4eda95decbf3a08815953b65ab5ce79d5a8bee311f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un535075.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un535075.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3968
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0460.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0460.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1420
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7226.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7226.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4780
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si739380.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si739380.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si739380.exe
    Filesize

    175KB

    MD5

    f21082af08def70f016a07c779bb269e

    SHA1

    4a5977fdd1ddbaafb288370e79bdf6adb2a56588

    SHA256

    84798239b3c515d2cf9dd00fea96e79f93e2e3f43f3abf4ab8ec06062eefda03

    SHA512

    4bab24411b02faa1e6d35f41527aa0d0d8220053e0149def5dec86d3903c360b5a2e4ed39a15be93314236c19b593b61ce9481580870e31c225c4908bdd5cdd9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si739380.exe
    Filesize

    175KB

    MD5

    f21082af08def70f016a07c779bb269e

    SHA1

    4a5977fdd1ddbaafb288370e79bdf6adb2a56588

    SHA256

    84798239b3c515d2cf9dd00fea96e79f93e2e3f43f3abf4ab8ec06062eefda03

    SHA512

    4bab24411b02faa1e6d35f41527aa0d0d8220053e0149def5dec86d3903c360b5a2e4ed39a15be93314236c19b593b61ce9481580870e31c225c4908bdd5cdd9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un535075.exe
    Filesize

    530KB

    MD5

    f3d70efa07196b3b8112458374aa86e9

    SHA1

    be619f70d7f4ddb52a973e434aabe2d6cf2f4afb

    SHA256

    869dd59bcbf81da704fc00d72e05cd92dcb8e02f0648070db46b062758d75866

    SHA512

    40090f0aefe586a17ba9d23f8f0ab7dddc12ca0b4805e591c264faf69bed264731e87e8899b4cbbdf4ded140b51d6ed1fcb3798d9ef6bea4c877772a545ea9cc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un535075.exe
    Filesize

    530KB

    MD5

    f3d70efa07196b3b8112458374aa86e9

    SHA1

    be619f70d7f4ddb52a973e434aabe2d6cf2f4afb

    SHA256

    869dd59bcbf81da704fc00d72e05cd92dcb8e02f0648070db46b062758d75866

    SHA512

    40090f0aefe586a17ba9d23f8f0ab7dddc12ca0b4805e591c264faf69bed264731e87e8899b4cbbdf4ded140b51d6ed1fcb3798d9ef6bea4c877772a545ea9cc

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0460.exe
    Filesize

    301KB

    MD5

    37e094367bee6500c291165a6cc40f0b

    SHA1

    a136528e8c1f3e8b4d36a2d5ac185b886d2256ba

    SHA256

    1fbe1bd98ff204d9d440a369ca55eaab40e8a8f9495a0430dcdd38026f6c8a0e

    SHA512

    202baa6d4cd361b7a91896e8a14b0daf53eafadb627f0be5864dfd4c2481c7a27cce2370e3fd85865a84ba9e6984b100338545bc75ce94aa5e22f69c7b793b03

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro0460.exe
    Filesize

    301KB

    MD5

    37e094367bee6500c291165a6cc40f0b

    SHA1

    a136528e8c1f3e8b4d36a2d5ac185b886d2256ba

    SHA256

    1fbe1bd98ff204d9d440a369ca55eaab40e8a8f9495a0430dcdd38026f6c8a0e

    SHA512

    202baa6d4cd361b7a91896e8a14b0daf53eafadb627f0be5864dfd4c2481c7a27cce2370e3fd85865a84ba9e6984b100338545bc75ce94aa5e22f69c7b793b03

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7226.exe
    Filesize

    359KB

    MD5

    c1c2dd59bdef0e7b4039742254252e53

    SHA1

    a74a2cff14cac76d26560203501439f18c58b00c

    SHA256

    f3ff39eb1cafbb76deaf965bf4daf3f516ec640436d991296ab26d58ed9f18bf

    SHA512

    7dd295c77429c91a74861efe46d98d7a225576513cfa16175c9ecebca411dcaf9381917d2538c61447f764341e083b12e2b943711a50604e16f8c718542e4f05

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7226.exe
    Filesize

    359KB

    MD5

    c1c2dd59bdef0e7b4039742254252e53

    SHA1

    a74a2cff14cac76d26560203501439f18c58b00c

    SHA256

    f3ff39eb1cafbb76deaf965bf4daf3f516ec640436d991296ab26d58ed9f18bf

    SHA512

    7dd295c77429c91a74861efe46d98d7a225576513cfa16175c9ecebca411dcaf9381917d2538c61447f764341e083b12e2b943711a50604e16f8c718542e4f05

  • memory/1420-135-0x0000000003750000-0x000000000376A000-memory.dmp
    Filesize

    104KB

  • memory/1420-136-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/1420-137-0x0000000003CA0000-0x0000000003CB0000-memory.dmp
    Filesize

    64KB

  • memory/1420-138-0x0000000003CA0000-0x0000000003CB0000-memory.dmp
    Filesize

    64KB

  • memory/1420-139-0x0000000006100000-0x00000000065FE000-memory.dmp
    Filesize

    5.0MB

  • memory/1420-140-0x0000000003AB0000-0x0000000003AC8000-memory.dmp
    Filesize

    96KB

  • memory/1420-141-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-142-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-144-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-146-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-148-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-150-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-152-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-154-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-156-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-158-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-160-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-162-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-164-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-166-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-168-0x0000000003AB0000-0x0000000003AC2000-memory.dmp
    Filesize

    72KB

  • memory/1420-169-0x0000000000400000-0x0000000001AE3000-memory.dmp
    Filesize

    22.9MB

  • memory/1420-171-0x0000000000400000-0x0000000001AE3000-memory.dmp
    Filesize

    22.9MB

  • memory/4436-1110-0x0000000000D10000-0x0000000000D42000-memory.dmp
    Filesize

    200KB

  • memory/4436-1112-0x0000000005630000-0x0000000005640000-memory.dmp
    Filesize

    64KB

  • memory/4436-1111-0x0000000005750000-0x000000000579B000-memory.dmp
    Filesize

    300KB

  • memory/4780-179-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-350-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/4780-178-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-183-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-185-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-187-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-189-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-191-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-193-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-195-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-197-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-199-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-201-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-203-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-205-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-207-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-209-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-211-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-349-0x00000000034D0000-0x000000000351B000-memory.dmp
    Filesize

    300KB

  • memory/4780-181-0x0000000006580000-0x00000000065BF000-memory.dmp
    Filesize

    252KB

  • memory/4780-355-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/4780-353-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/4780-1088-0x0000000006C20000-0x0000000007226000-memory.dmp
    Filesize

    6.0MB

  • memory/4780-1089-0x0000000006690000-0x000000000679A000-memory.dmp
    Filesize

    1.0MB

  • memory/4780-1090-0x00000000067D0000-0x00000000067E2000-memory.dmp
    Filesize

    72KB

  • memory/4780-1091-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/4780-1092-0x00000000067F0000-0x000000000682E000-memory.dmp
    Filesize

    248KB

  • memory/4780-1093-0x0000000006940000-0x000000000698B000-memory.dmp
    Filesize

    300KB

  • memory/4780-1095-0x0000000006AD0000-0x0000000006B62000-memory.dmp
    Filesize

    584KB

  • memory/4780-1096-0x0000000006B70000-0x0000000006BD6000-memory.dmp
    Filesize

    408KB

  • memory/4780-1097-0x0000000007840000-0x00000000078B6000-memory.dmp
    Filesize

    472KB

  • memory/4780-1098-0x00000000078F0000-0x0000000007940000-memory.dmp
    Filesize

    320KB

  • memory/4780-1099-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/4780-1100-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/4780-1101-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/4780-177-0x0000000006580000-0x00000000065C4000-memory.dmp
    Filesize

    272KB

  • memory/4780-176-0x0000000005EC0000-0x0000000005F06000-memory.dmp
    Filesize

    280KB

  • memory/4780-1102-0x0000000007A80000-0x0000000007C42000-memory.dmp
    Filesize

    1.8MB

  • memory/4780-1103-0x0000000007C50000-0x000000000817C000-memory.dmp
    Filesize

    5.2MB

  • memory/4780-1104-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB