Analysis

  • max time kernel
    54s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-04-2023 17:48

General

  • Target

    09e1b3e37b84688626f86aa9271715a62122de14d8013995e7a526b206f5c011.exe

  • Size

    660KB

  • MD5

    c39046e28d0f09eab2e05881a7e91c16

  • SHA1

    97a651fed1afd26bf04bd30011f51f652b0b69a9

  • SHA256

    09e1b3e37b84688626f86aa9271715a62122de14d8013995e7a526b206f5c011

  • SHA512

    d0a3c329239a62374f538047b8e989f2036d70ba9a3c9c15c63a414fa90b37e7963ee5376a65498d3f6540c40d3c925a0aaae88cbdf6bb1d9dee26908084b399

  • SSDEEP

    12288:lMrYy90SkThwU9ANA72XyjwOegenABaW/TbnO0UsvrLikiOaWPpBbh:JygzAiigen41OBsv6kiO5rV

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 23 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09e1b3e37b84688626f86aa9271715a62122de14d8013995e7a526b206f5c011.exe
    "C:\Users\Admin\AppData\Local\Temp\09e1b3e37b84688626f86aa9271715a62122de14d8013995e7a526b206f5c011.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730037.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730037.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4272
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2376.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2376.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4624
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8487.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8487.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3616
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si964457.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si964457.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4528

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si964457.exe
    Filesize

    175KB

    MD5

    bb6d43fa4ebafe62b98ec4dea4ff49d9

    SHA1

    d8188e664ac977f59d3ec26589e3cf67b1fab23b

    SHA256

    1d1cdf01afc38fc6784a41fe8aa2f308ec44606d2d16c4edd9445813af33fe89

    SHA512

    679a0e394c5751020c38ceaba6a1bd1a33c558b8c9142fc796fa3570baa0ac082d099891451fde50249e165625b9738ead7321dccf2b2da567f3f7e3d4ee4644

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si964457.exe
    Filesize

    175KB

    MD5

    bb6d43fa4ebafe62b98ec4dea4ff49d9

    SHA1

    d8188e664ac977f59d3ec26589e3cf67b1fab23b

    SHA256

    1d1cdf01afc38fc6784a41fe8aa2f308ec44606d2d16c4edd9445813af33fe89

    SHA512

    679a0e394c5751020c38ceaba6a1bd1a33c558b8c9142fc796fa3570baa0ac082d099891451fde50249e165625b9738ead7321dccf2b2da567f3f7e3d4ee4644

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730037.exe
    Filesize

    518KB

    MD5

    f6bba7dfafa4cf4b0a9cc81ecb194796

    SHA1

    da9f8ee0e7097a334afc0ef623ca6d3f6c6372f8

    SHA256

    5ee9c2bd9cd2ac5048e066a2403b6896bd254e0e31658833be20b14ce0074ff7

    SHA512

    9523bbdf797f8c15e62dd98b29df623029ec519c7caef0acaa358dd22950aeafb123e481fb85297f470c6fe915c86426f89be76bd63c52f5d063d520762020f6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730037.exe
    Filesize

    518KB

    MD5

    f6bba7dfafa4cf4b0a9cc81ecb194796

    SHA1

    da9f8ee0e7097a334afc0ef623ca6d3f6c6372f8

    SHA256

    5ee9c2bd9cd2ac5048e066a2403b6896bd254e0e31658833be20b14ce0074ff7

    SHA512

    9523bbdf797f8c15e62dd98b29df623029ec519c7caef0acaa358dd22950aeafb123e481fb85297f470c6fe915c86426f89be76bd63c52f5d063d520762020f6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2376.exe
    Filesize

    236KB

    MD5

    3db71ce144af1817f9eae84de3f50a89

    SHA1

    9e228a0dcbb8bb7740eba7901cb6bf16c2a9325c

    SHA256

    752606c8f2b785f8750300bacc1365c038763b2f0d5532bd2a5b074262dae6b0

    SHA512

    d2d92ab6cd5817e8dfb845b6af0268e68e7eae5178d1c28857221943a2d0df8d378e4ed9e86ef53a9a1ce0b3b5a6a3f9d22dc1c91f37e9b6eb6114f655675878

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2376.exe
    Filesize

    236KB

    MD5

    3db71ce144af1817f9eae84de3f50a89

    SHA1

    9e228a0dcbb8bb7740eba7901cb6bf16c2a9325c

    SHA256

    752606c8f2b785f8750300bacc1365c038763b2f0d5532bd2a5b074262dae6b0

    SHA512

    d2d92ab6cd5817e8dfb845b6af0268e68e7eae5178d1c28857221943a2d0df8d378e4ed9e86ef53a9a1ce0b3b5a6a3f9d22dc1c91f37e9b6eb6114f655675878

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8487.exe
    Filesize

    295KB

    MD5

    6da16c47ad9381e244da85bdfdb32e02

    SHA1

    1be162f938bdd7cac5c65535fccb2134f016e2ca

    SHA256

    84dbf8c31e7836468594f47ae345e542d01a97c160ded362315a5e8ec2a7b280

    SHA512

    0abbdb82bd21030606e351c08a64018a6038bd5212141341551da60ca0bd20ad7b0969fbcfa5d21fbdd3f7289f3dfdce531809ad5faaead3db08400fafca4177

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8487.exe
    Filesize

    295KB

    MD5

    6da16c47ad9381e244da85bdfdb32e02

    SHA1

    1be162f938bdd7cac5c65535fccb2134f016e2ca

    SHA256

    84dbf8c31e7836468594f47ae345e542d01a97c160ded362315a5e8ec2a7b280

    SHA512

    0abbdb82bd21030606e351c08a64018a6038bd5212141341551da60ca0bd20ad7b0969fbcfa5d21fbdd3f7289f3dfdce531809ad5faaead3db08400fafca4177

  • memory/3616-1092-0x00000000055E0000-0x0000000005BE6000-memory.dmp
    Filesize

    6.0MB

  • memory/3616-1093-0x0000000005050000-0x000000000515A000-memory.dmp
    Filesize

    1.0MB

  • memory/3616-209-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-207-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-205-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-197-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-195-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-1107-0x0000000006750000-0x0000000006C7C000-memory.dmp
    Filesize

    5.2MB

  • memory/3616-1106-0x0000000006580000-0x0000000006742000-memory.dmp
    Filesize

    1.8MB

  • memory/3616-199-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-1105-0x00000000063B0000-0x0000000006400000-memory.dmp
    Filesize

    320KB

  • memory/3616-1104-0x0000000006330000-0x00000000063A6000-memory.dmp
    Filesize

    472KB

  • memory/3616-1103-0x0000000004A00000-0x0000000004A10000-memory.dmp
    Filesize

    64KB

  • memory/3616-1102-0x0000000004A00000-0x0000000004A10000-memory.dmp
    Filesize

    64KB

  • memory/3616-1101-0x0000000004A00000-0x0000000004A10000-memory.dmp
    Filesize

    64KB

  • memory/3616-1099-0x0000000006170000-0x0000000006202000-memory.dmp
    Filesize

    584KB

  • memory/3616-1098-0x0000000005490000-0x00000000054F6000-memory.dmp
    Filesize

    408KB

  • memory/3616-1097-0x0000000005300000-0x000000000534B000-memory.dmp
    Filesize

    300KB

  • memory/3616-1096-0x00000000051B0000-0x00000000051EE000-memory.dmp
    Filesize

    248KB

  • memory/3616-1095-0x0000000004A00000-0x0000000004A10000-memory.dmp
    Filesize

    64KB

  • memory/3616-1094-0x0000000005190000-0x00000000051A2000-memory.dmp
    Filesize

    72KB

  • memory/3616-211-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-409-0x0000000004A00000-0x0000000004A10000-memory.dmp
    Filesize

    64KB

  • memory/3616-407-0x0000000004A00000-0x0000000004A10000-memory.dmp
    Filesize

    64KB

  • memory/3616-405-0x0000000004A00000-0x0000000004A10000-memory.dmp
    Filesize

    64KB

  • memory/3616-180-0x00000000049B0000-0x00000000049F6000-memory.dmp
    Filesize

    280KB

  • memory/3616-181-0x0000000004F50000-0x0000000004F94000-memory.dmp
    Filesize

    272KB

  • memory/3616-182-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-183-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-185-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-187-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-189-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-191-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-193-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-404-0x00000000005D0000-0x000000000061B000-memory.dmp
    Filesize

    300KB

  • memory/3616-215-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-213-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-201-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/3616-203-0x0000000004F50000-0x0000000004F8F000-memory.dmp
    Filesize

    252KB

  • memory/4528-1113-0x00000000000B0000-0x00000000000E2000-memory.dmp
    Filesize

    200KB

  • memory/4528-1114-0x0000000004AF0000-0x0000000004B3B000-memory.dmp
    Filesize

    300KB

  • memory/4528-1115-0x0000000004930000-0x0000000004940000-memory.dmp
    Filesize

    64KB

  • memory/4624-170-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4624-156-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-148-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-135-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/4624-138-0x0000000004EE0000-0x0000000004EF8000-memory.dmp
    Filesize

    96KB

  • memory/4624-139-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-175-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4624-137-0x00000000049A0000-0x0000000004E9E000-memory.dmp
    Filesize

    5.0MB

  • memory/4624-173-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/4624-172-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/4624-171-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/4624-140-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-169-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/4624-168-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/4624-167-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/4624-166-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-164-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-162-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-160-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-158-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-154-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-152-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-136-0x0000000000730000-0x000000000074A000-memory.dmp
    Filesize

    104KB

  • memory/4624-150-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-146-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-144-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/4624-142-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB