Analysis

  • max time kernel
    51s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-04-2023 18:25

General

  • Target

    ffc8809b86b420a00d3f4eb4d7cdf010dd0997dca5fbfa104cdcd975b5ca9e1c.exe

  • Size

    522KB

  • MD5

    72ae9fc8ea8f5a749bb7026955877dde

  • SHA1

    4d1ee217ce62e478b63894087d765f2ca26bbfd6

  • SHA256

    ffc8809b86b420a00d3f4eb4d7cdf010dd0997dca5fbfa104cdcd975b5ca9e1c

  • SHA512

    4ddae10e65a9b521db54cc18d0cd3ebb1dd63ce599ecd2b69820f0fcdca5fffdd4776fa5f3ca0fd4e51c611f6e0b717973bf2afff0f0c444a2100b4c4fae6f4a

  • SSDEEP

    12288:gMr1y90BCueClTu7pepgPWFmobuPl6mdyH:FyxueCWsmoqs+I

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 35 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc8809b86b420a00d3f4eb4d7cdf010dd0997dca5fbfa104cdcd975b5ca9e1c.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc8809b86b420a00d3f4eb4d7cdf010dd0997dca5fbfa104cdcd975b5ca9e1c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEW1473.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEW1473.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr541546.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr541546.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku137056.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku137056.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3452
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr078195.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr078195.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:728

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr078195.exe
    Filesize

    175KB

    MD5

    bf5e534e8a319bee98151069f49819d4

    SHA1

    78fd1fbf20f0f4c243943363e60af8d52b478971

    SHA256

    aec2c17418579baef0d2429fa6229587364727a70f5d6233dd6de4468fd90221

    SHA512

    7568b2b73ff9c6d2d82dc3006aea41bbeb32d812313376a1743cfb9ae69eeb62c06356fed8707c715e9b8979d563d4abbef3644e9af1a004385a6c0f62142258

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr078195.exe
    Filesize

    175KB

    MD5

    bf5e534e8a319bee98151069f49819d4

    SHA1

    78fd1fbf20f0f4c243943363e60af8d52b478971

    SHA256

    aec2c17418579baef0d2429fa6229587364727a70f5d6233dd6de4468fd90221

    SHA512

    7568b2b73ff9c6d2d82dc3006aea41bbeb32d812313376a1743cfb9ae69eeb62c06356fed8707c715e9b8979d563d4abbef3644e9af1a004385a6c0f62142258

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEW1473.exe
    Filesize

    379KB

    MD5

    6e00d6b4bee7453b94e61c06e24faf85

    SHA1

    ee14766bd03fd120a5887bff05c78edc6728bb36

    SHA256

    53fc997b4dac2dda3b153ad6f87476b73ace10c255554d9545510e3ffb1db0b3

    SHA512

    9bdd5dad3e36489758468ffc6bb432b15a43ff069459cb1ec0533fa6ccd440f17e5b0765ad985bbff2fb06a702df49b02a110c96383b8a128dfecf3047de0525

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEW1473.exe
    Filesize

    379KB

    MD5

    6e00d6b4bee7453b94e61c06e24faf85

    SHA1

    ee14766bd03fd120a5887bff05c78edc6728bb36

    SHA256

    53fc997b4dac2dda3b153ad6f87476b73ace10c255554d9545510e3ffb1db0b3

    SHA512

    9bdd5dad3e36489758468ffc6bb432b15a43ff069459cb1ec0533fa6ccd440f17e5b0765ad985bbff2fb06a702df49b02a110c96383b8a128dfecf3047de0525

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr541546.exe
    Filesize

    11KB

    MD5

    47a490ee06981a442fbc55eea8bb72da

    SHA1

    a53e416f36632b8b04e64978a1234edb6d4f3d5e

    SHA256

    10bb22725b5ee4b58ee5e873e7d1a702feefa69e5636537eefbb0d3893691be3

    SHA512

    61ad4b70ab1b7d32b44072231fd6c7712f7302f95a22b8fd0f566a2cdf921c32644675fa376414930271a38bf095a0a060fccdba464a5bd948c1154190946d88

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr541546.exe
    Filesize

    11KB

    MD5

    47a490ee06981a442fbc55eea8bb72da

    SHA1

    a53e416f36632b8b04e64978a1234edb6d4f3d5e

    SHA256

    10bb22725b5ee4b58ee5e873e7d1a702feefa69e5636537eefbb0d3893691be3

    SHA512

    61ad4b70ab1b7d32b44072231fd6c7712f7302f95a22b8fd0f566a2cdf921c32644675fa376414930271a38bf095a0a060fccdba464a5bd948c1154190946d88

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku137056.exe
    Filesize

    294KB

    MD5

    ad401e290ad86608d7b79f4edc4f6346

    SHA1

    6daa86c50b2ebd726ae9ae33fde309751d7b2e1c

    SHA256

    6068458e0c6f7ec47beb21749110eefed134d426b1b369fee5a4f121fcab2220

    SHA512

    794213c48662ad4ddaa7e87d080833caf798c9676cf6c7d16c8c85b7cd5a8bbe93fe702601f561765562f6a3fb068d7edfb3d0677ae76a8e812fdf6a584c5b1a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku137056.exe
    Filesize

    294KB

    MD5

    ad401e290ad86608d7b79f4edc4f6346

    SHA1

    6daa86c50b2ebd726ae9ae33fde309751d7b2e1c

    SHA256

    6068458e0c6f7ec47beb21749110eefed134d426b1b369fee5a4f121fcab2220

    SHA512

    794213c48662ad4ddaa7e87d080833caf798c9676cf6c7d16c8c85b7cd5a8bbe93fe702601f561765562f6a3fb068d7edfb3d0677ae76a8e812fdf6a584c5b1a

  • memory/728-1076-0x0000000000950000-0x0000000000982000-memory.dmp
    Filesize

    200KB

  • memory/728-1077-0x0000000005390000-0x00000000053DB000-memory.dmp
    Filesize

    300KB

  • memory/728-1078-0x00000000051E0000-0x00000000051F0000-memory.dmp
    Filesize

    64KB

  • memory/3452-181-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-193-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-144-0x00000000025E0000-0x0000000002624000-memory.dmp
    Filesize

    272KB

  • memory/3452-145-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-146-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-148-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-150-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-153-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3452-152-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-155-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3452-156-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3452-157-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-159-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-161-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-163-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-167-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-169-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-165-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-171-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-173-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-175-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-177-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-179-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-142-0x0000000002260000-0x00000000022A6000-memory.dmp
    Filesize

    280KB

  • memory/3452-185-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-183-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-187-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-189-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-191-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-143-0x0000000004C00000-0x00000000050FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3452-195-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-199-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-197-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-201-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-203-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-205-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-209-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-207-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-211-0x00000000025E0000-0x000000000261F000-memory.dmp
    Filesize

    252KB

  • memory/3452-1054-0x0000000005710000-0x0000000005D16000-memory.dmp
    Filesize

    6.0MB

  • memory/3452-1055-0x0000000005100000-0x000000000520A000-memory.dmp
    Filesize

    1.0MB

  • memory/3452-1056-0x0000000004B70000-0x0000000004B82000-memory.dmp
    Filesize

    72KB

  • memory/3452-1057-0x0000000004B90000-0x0000000004BCE000-memory.dmp
    Filesize

    248KB

  • memory/3452-1058-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3452-1059-0x0000000005310000-0x000000000535B000-memory.dmp
    Filesize

    300KB

  • memory/3452-1061-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3452-1062-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3452-1063-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3452-1064-0x0000000005490000-0x00000000054F6000-memory.dmp
    Filesize

    408KB

  • memory/3452-1065-0x0000000006160000-0x00000000061F2000-memory.dmp
    Filesize

    584KB

  • memory/3452-1066-0x0000000006330000-0x00000000063A6000-memory.dmp
    Filesize

    472KB

  • memory/3452-141-0x0000000000590000-0x00000000005DB000-memory.dmp
    Filesize

    300KB

  • memory/3452-1067-0x00000000063B0000-0x0000000006400000-memory.dmp
    Filesize

    320KB

  • memory/3452-1068-0x0000000006440000-0x0000000006602000-memory.dmp
    Filesize

    1.8MB

  • memory/3452-1069-0x0000000006610000-0x0000000006B3C000-memory.dmp
    Filesize

    5.2MB

  • memory/3452-1070-0x0000000004BF0000-0x0000000004C00000-memory.dmp
    Filesize

    64KB

  • memory/3640-135-0x0000000000450000-0x000000000045A000-memory.dmp
    Filesize

    40KB