Analysis

  • max time kernel
    54s
  • max time network
    65s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-04-2023 22:01

General

  • Target

    297d505dba06550f726993a5204c8982e995eaa5046dcf5ce1407b1b444e10b5.exe

  • Size

    659KB

  • MD5

    3c4d0493bdfe87996f55b95db827dda3

  • SHA1

    8f18b77551ba93088edcefd98ad8b8f748ca3e1a

  • SHA256

    297d505dba06550f726993a5204c8982e995eaa5046dcf5ce1407b1b444e10b5

  • SHA512

    20a9e3975043dc202964b6cd005d50fc4bd0bb9a39aef94a3efeb9bdfae3781511676b599d6d5d603cb07cec306f40cbf4fffd94c7fb9ec7a0187a9fbabd0e5f

  • SSDEEP

    12288:cMriy90rIsMR6S1kAWe8T4ejRHW2aAbt59LrwZXMCdaoJm:myf0S113Rkt5hqX5dNm

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 21 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\297d505dba06550f726993a5204c8982e995eaa5046dcf5ce1407b1b444e10b5.exe
    "C:\Users\Admin\AppData\Local\Temp\297d505dba06550f726993a5204c8982e995eaa5046dcf5ce1407b1b444e10b5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un200097.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un200097.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro8845.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro8845.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4128
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2686.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2686.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1712
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242670.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242670.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242670.exe
    Filesize

    175KB

    MD5

    eef0c056ce6d2811cbc4848c02c54dac

    SHA1

    3154047d6108114d2c1358acb66a19f014c78cd1

    SHA256

    a36b048a69cf6bc15365a09ac1064f2ea2e607a61485fc0fef44029438816613

    SHA512

    c166191a4cec047b8fce17cae7e9044b772d44acc638f9c4052e82b35421853d1cc3f672104705e3f8c1fb5fea03b7ebae0460d71364c8f632ed902bf17d967b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242670.exe
    Filesize

    175KB

    MD5

    eef0c056ce6d2811cbc4848c02c54dac

    SHA1

    3154047d6108114d2c1358acb66a19f014c78cd1

    SHA256

    a36b048a69cf6bc15365a09ac1064f2ea2e607a61485fc0fef44029438816613

    SHA512

    c166191a4cec047b8fce17cae7e9044b772d44acc638f9c4052e82b35421853d1cc3f672104705e3f8c1fb5fea03b7ebae0460d71364c8f632ed902bf17d967b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un200097.exe
    Filesize

    517KB

    MD5

    f76482ef7138e17c4e2cb003f5c608a0

    SHA1

    485dc7c2d043511b3a5e5ef79e45e9dcee971839

    SHA256

    ffdd03d2257108c3fdb9bfbf22b7845679b515c5042ce5d9a30866f0101ec6eb

    SHA512

    baed14185239dc545c063a92da01a3978634205d2e38ff2b303e0965d207cb652f0aafbf0e2d5d710e6959acfd02b871b898a8a17b03657a8bf8a8e9baf2d15d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un200097.exe
    Filesize

    517KB

    MD5

    f76482ef7138e17c4e2cb003f5c608a0

    SHA1

    485dc7c2d043511b3a5e5ef79e45e9dcee971839

    SHA256

    ffdd03d2257108c3fdb9bfbf22b7845679b515c5042ce5d9a30866f0101ec6eb

    SHA512

    baed14185239dc545c063a92da01a3978634205d2e38ff2b303e0965d207cb652f0aafbf0e2d5d710e6959acfd02b871b898a8a17b03657a8bf8a8e9baf2d15d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro8845.exe
    Filesize

    237KB

    MD5

    85933340031b99aa7da382ca50d19255

    SHA1

    25f74c87ae0f85d4a9d3df1c64d52868d70787c3

    SHA256

    e14f46758d998a986e716cdb6c0ac5d14aceab0c55815f9776c548d245c6dab9

    SHA512

    6d4374c5b544ba6dcd90a3cb6f79afc635cba660107815762ef2a6b50cea33a1b5870ae88f57dd81d04185c374038d8b3475dcd392028b85a7096b38df1b317f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro8845.exe
    Filesize

    237KB

    MD5

    85933340031b99aa7da382ca50d19255

    SHA1

    25f74c87ae0f85d4a9d3df1c64d52868d70787c3

    SHA256

    e14f46758d998a986e716cdb6c0ac5d14aceab0c55815f9776c548d245c6dab9

    SHA512

    6d4374c5b544ba6dcd90a3cb6f79afc635cba660107815762ef2a6b50cea33a1b5870ae88f57dd81d04185c374038d8b3475dcd392028b85a7096b38df1b317f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2686.exe
    Filesize

    295KB

    MD5

    3a7a91787926759c71a00f2934a5f02b

    SHA1

    36f8827d8170ceb76b294c502d1b1170ad0147de

    SHA256

    e9f0c6b4e60e81cc693e56f845b92c85a62a2b8897531ab7350b6217b613dcf6

    SHA512

    a9a9d61159e6c3626b149cf382647cac137ab29150718a76ed8a5b5b7d5a43b1c1949513483e638742c43d822c01c9b53d7382ed048705f06790604c0a576145

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2686.exe
    Filesize

    295KB

    MD5

    3a7a91787926759c71a00f2934a5f02b

    SHA1

    36f8827d8170ceb76b294c502d1b1170ad0147de

    SHA256

    e9f0c6b4e60e81cc693e56f845b92c85a62a2b8897531ab7350b6217b613dcf6

    SHA512

    a9a9d61159e6c3626b149cf382647cac137ab29150718a76ed8a5b5b7d5a43b1c1949513483e638742c43d822c01c9b53d7382ed048705f06790604c0a576145

  • memory/1516-1110-0x00000000054D0000-0x00000000054E0000-memory.dmp
    Filesize

    64KB

  • memory/1516-1109-0x00000000052F0000-0x000000000533B000-memory.dmp
    Filesize

    300KB

  • memory/1516-1108-0x00000000008B0000-0x00000000008E2000-memory.dmp
    Filesize

    200KB

  • memory/1712-1089-0x00000000057B0000-0x0000000005DB6000-memory.dmp
    Filesize

    6.0MB

  • memory/1712-1092-0x00000000052F0000-0x000000000532E000-memory.dmp
    Filesize

    248KB

  • memory/1712-1102-0x0000000006E90000-0x0000000006EE0000-memory.dmp
    Filesize

    320KB

  • memory/1712-1101-0x0000000006E10000-0x0000000006E86000-memory.dmp
    Filesize

    472KB

  • memory/1712-1100-0x00000000067B0000-0x0000000006CDC000-memory.dmp
    Filesize

    5.2MB

  • memory/1712-1099-0x00000000065D0000-0x0000000006792000-memory.dmp
    Filesize

    1.8MB

  • memory/1712-1098-0x0000000004B90000-0x0000000004BA0000-memory.dmp
    Filesize

    64KB

  • memory/1712-1097-0x0000000004B90000-0x0000000004BA0000-memory.dmp
    Filesize

    64KB

  • memory/1712-1096-0x00000000062A0000-0x0000000006332000-memory.dmp
    Filesize

    584KB

  • memory/1712-1095-0x00000000055D0000-0x0000000005636000-memory.dmp
    Filesize

    408KB

  • memory/1712-1093-0x0000000005440000-0x000000000548B000-memory.dmp
    Filesize

    300KB

  • memory/1712-1091-0x00000000052D0000-0x00000000052E2000-memory.dmp
    Filesize

    72KB

  • memory/1712-1090-0x00000000051A0000-0x00000000052AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1712-217-0x0000000004B90000-0x0000000004BA0000-memory.dmp
    Filesize

    64KB

  • memory/1712-210-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-213-0x0000000004B90000-0x0000000004BA0000-memory.dmp
    Filesize

    64KB

  • memory/1712-215-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-214-0x0000000004B90000-0x0000000004BA0000-memory.dmp
    Filesize

    64KB

  • memory/1712-211-0x00000000005C0000-0x000000000060B000-memory.dmp
    Filesize

    300KB

  • memory/1712-177-0x00000000049C0000-0x0000000004A06000-memory.dmp
    Filesize

    280KB

  • memory/1712-178-0x0000000004A40000-0x0000000004A84000-memory.dmp
    Filesize

    272KB

  • memory/1712-179-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-180-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-182-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-184-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-186-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-188-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-190-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-192-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-194-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-196-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-198-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-200-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-204-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-206-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-202-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/1712-208-0x0000000004A40000-0x0000000004A7F000-memory.dmp
    Filesize

    252KB

  • memory/4128-160-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-137-0x0000000004C40000-0x000000000513E000-memory.dmp
    Filesize

    5.0MB

  • memory/4128-172-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/4128-170-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/4128-169-0x0000000004C30000-0x0000000004C40000-memory.dmp
    Filesize

    64KB

  • memory/4128-168-0x0000000004C30000-0x0000000004C40000-memory.dmp
    Filesize

    64KB

  • memory/4128-140-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-167-0x0000000004C30000-0x0000000004C40000-memory.dmp
    Filesize

    64KB

  • memory/4128-166-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-146-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-135-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/4128-144-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-156-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-158-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-142-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-154-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-152-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-150-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-148-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-139-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-138-0x00000000022C0000-0x00000000022D8000-memory.dmp
    Filesize

    96KB

  • memory/4128-162-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB

  • memory/4128-136-0x0000000001F70000-0x0000000001F8A000-memory.dmp
    Filesize

    104KB

  • memory/4128-164-0x00000000022C0000-0x00000000022D2000-memory.dmp
    Filesize

    72KB