Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2023 20:16

General

  • Target

    16dfead29562dac483625a09f7b9396b8d1606473a412f2695379bbe027d7fff.exe

  • Size

    580KB

  • MD5

    34af66fbb8ac9a96442b943710b913a9

  • SHA1

    7c6a42463781b5982880bb89cd2b2f8a6248c03d

  • SHA256

    16dfead29562dac483625a09f7b9396b8d1606473a412f2695379bbe027d7fff

  • SHA512

    dccc8a7207cc858222479211fc9bc37e71dc89885007580fbc8daf331fea6a49f3bab67e84b5845ab42a9ab54b22859ae4151cc89c264231cac7ef9957ec8c11

  • SSDEEP

    12288:RMrAy90h3dX3FBJuv0aLusXe/GFHGGCUuDh3Lh9VCor2gDtc/:NyYnbTsXe/GFmxDh3Lh9VCor2cq/

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19046

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16dfead29562dac483625a09f7b9396b8d1606473a412f2695379bbe027d7fff.exe
    "C:\Users\Admin\AppData\Local\Temp\16dfead29562dac483625a09f7b9396b8d1606473a412f2695379bbe027d7fff.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6577499.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6577499.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3411629.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3411629.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a6214196.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a6214196.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2264
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6721890.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6721890.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6577499.exe
    Filesize

    377KB

    MD5

    45c4b770f418e80871ea2881054b95fd

    SHA1

    d4edc4f40fda9a5677b31d4c5a86ed743a628a39

    SHA256

    7bf04842958a10cfa6fb42c3a4e34ed14a0a509298b4b6412ff064709345daaf

    SHA512

    712887810acb07e69d526bf30aad6ba08db64e42df0a19bc5f70700b1e5be0feef8cf65b47a0d031bf60f9f1632855a52b674406145d41e77629d2cc45026b02

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6577499.exe
    Filesize

    377KB

    MD5

    45c4b770f418e80871ea2881054b95fd

    SHA1

    d4edc4f40fda9a5677b31d4c5a86ed743a628a39

    SHA256

    7bf04842958a10cfa6fb42c3a4e34ed14a0a509298b4b6412ff064709345daaf

    SHA512

    712887810acb07e69d526bf30aad6ba08db64e42df0a19bc5f70700b1e5be0feef8cf65b47a0d031bf60f9f1632855a52b674406145d41e77629d2cc45026b02

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3411629.exe
    Filesize

    206KB

    MD5

    09531d996f2783ef5a1a7d240953328e

    SHA1

    df73e848492f6b9194aa15830704619179a98a5e

    SHA256

    6319e32fcd47c885def22d89737af2f3598bf7cab820b6f8d8959155b7f2efa3

    SHA512

    4298eb3f130689b839ac32d5fd63e3df4bb0a2297e32184bb9b115fb110e5fbb6641d027b43769f182befb2af19d59b62f7c6a3b53a3b7be61a4928ec659be1e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3411629.exe
    Filesize

    206KB

    MD5

    09531d996f2783ef5a1a7d240953328e

    SHA1

    df73e848492f6b9194aa15830704619179a98a5e

    SHA256

    6319e32fcd47c885def22d89737af2f3598bf7cab820b6f8d8959155b7f2efa3

    SHA512

    4298eb3f130689b839ac32d5fd63e3df4bb0a2297e32184bb9b115fb110e5fbb6641d027b43769f182befb2af19d59b62f7c6a3b53a3b7be61a4928ec659be1e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a6214196.exe
    Filesize

    11KB

    MD5

    ed1ba6d74bf7642668f8b1d978b28b89

    SHA1

    dd5baac07a8b671ab0f4c9d2e1b12faf8af6802d

    SHA256

    d7f85a984a1ced01655ee44317983a7be977de2d9ad1da5de2a865f62d605f8d

    SHA512

    104469cb324f00de67a65e51102d36e139d13f81936a6f93afb52d2a77436934adaf27b97f7035c7a5eb529d146edc5bf916131d25193ad844ede8ea2d201e24

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a6214196.exe
    Filesize

    11KB

    MD5

    ed1ba6d74bf7642668f8b1d978b28b89

    SHA1

    dd5baac07a8b671ab0f4c9d2e1b12faf8af6802d

    SHA256

    d7f85a984a1ced01655ee44317983a7be977de2d9ad1da5de2a865f62d605f8d

    SHA512

    104469cb324f00de67a65e51102d36e139d13f81936a6f93afb52d2a77436934adaf27b97f7035c7a5eb529d146edc5bf916131d25193ad844ede8ea2d201e24

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6721890.exe
    Filesize

    172KB

    MD5

    ad5cb18c71d87eb4a00007213c2be448

    SHA1

    d6eec547b13435bdad277b290ea37fbd0e0f0f62

    SHA256

    688e7b5879ff750506b1309b5ec60370a8a614450ccac747acd54217ffe13cc2

    SHA512

    435bbcd014bfaee1cdb64dbe2fb311dd27bb8745ff4d5b23c0fa37a23dcf8edca9547085110d48932c916dfec1b2a04c1ca7025f3bd4f3c1e03abcbec6fa1007

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6721890.exe
    Filesize

    172KB

    MD5

    ad5cb18c71d87eb4a00007213c2be448

    SHA1

    d6eec547b13435bdad277b290ea37fbd0e0f0f62

    SHA256

    688e7b5879ff750506b1309b5ec60370a8a614450ccac747acd54217ffe13cc2

    SHA512

    435bbcd014bfaee1cdb64dbe2fb311dd27bb8745ff4d5b23c0fa37a23dcf8edca9547085110d48932c916dfec1b2a04c1ca7025f3bd4f3c1e03abcbec6fa1007

  • memory/656-160-0x000000000A430000-0x000000000AA48000-memory.dmp
    Filesize

    6.1MB

  • memory/656-165-0x00000000021D0000-0x00000000021E0000-memory.dmp
    Filesize

    64KB

  • memory/656-172-0x000000000C140000-0x000000000C66C000-memory.dmp
    Filesize

    5.2MB

  • memory/656-161-0x0000000009FB0000-0x000000000A0BA000-memory.dmp
    Filesize

    1.0MB

  • memory/656-162-0x0000000009EF0000-0x0000000009F02000-memory.dmp
    Filesize

    72KB

  • memory/656-163-0x0000000009F50000-0x0000000009F8C000-memory.dmp
    Filesize

    240KB

  • memory/656-164-0x00000000021D0000-0x00000000021E0000-memory.dmp
    Filesize

    64KB

  • memory/656-159-0x0000000000030000-0x0000000000060000-memory.dmp
    Filesize

    192KB

  • memory/656-166-0x000000000AC20000-0x000000000AC96000-memory.dmp
    Filesize

    472KB

  • memory/656-167-0x000000000AD40000-0x000000000ADD2000-memory.dmp
    Filesize

    584KB

  • memory/656-168-0x000000000ACA0000-0x000000000AD06000-memory.dmp
    Filesize

    408KB

  • memory/656-169-0x000000000B490000-0x000000000BA34000-memory.dmp
    Filesize

    5.6MB

  • memory/656-170-0x000000000AFB0000-0x000000000B000000-memory.dmp
    Filesize

    320KB

  • memory/656-171-0x000000000BA40000-0x000000000BC02000-memory.dmp
    Filesize

    1.8MB

  • memory/2264-154-0x00000000009D0000-0x00000000009DA000-memory.dmp
    Filesize

    40KB