Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-10-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
354KB
-
MD5
d88420c2434798988676e6f9701366e3
-
SHA1
cbc43218d94beb38e0af53ae7bcde9d8b60cb86b
-
SHA256
0963fff5b1b19e7da2d72f54f54a5369ac466f0c8b76329ba70fd1c464858f9f
-
SHA512
f40ecf553b25a4fdf4a88db37bb38866e09b2dbbc6807e0c4a1e66a807bca2fde775a44e3c512df8746347db279ca810892b63713ada65f58a4795e467fc338a
-
SSDEEP
6144:2/3FwJdK4oe0M/+FPwFvE+eKp9nq0AOE553Bais8VFQ3nFYr7B5Rrh:QwJdK4oegFP4N+3BPtK3FWB7rh
Malware Config
Extracted
redline
LogsDiller Cloud (TG: @logsdillabot)
51.89.201.21:7161
-
auth_value
3a050df92d0cf082b2cdaf87863616be
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/832-56-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral1/memory/576-62-0x0000000000170000-0x00000000001CC000-memory.dmp family_redline behavioral1/memory/832-61-0x000000000042218A-mapping.dmp family_redline behavioral1/memory/832-63-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral1/memory/832-64-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
setu2p.exepid process 1276 setu2p.exe -
Loads dropped DLL 1 IoCs
Processes:
RegSvcs.exepid process 832 RegSvcs.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
file.exesetu2p.exedescription pid process target process PID 576 set thread context of 832 576 file.exe RegSvcs.exe PID 1276 set thread context of 904 1276 setu2p.exe RegSvcs.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "16" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\bestrealprizes.life\ = "16" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\bestrealprizes.life\ = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AD594491-52F1-11ED-977F-FAF5FAF3A79A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d3b98f5693c0d24b85f349229339c59c000000000200000000001066000000010000200000008deacf3b84ba858a593b92473a04d6b44b820f903620d491b7e82c0a10dfb701000000000e800000000200002000000054f4531dd539060295abf9f2b7bef0e5073f2ee3d2f0813daea9452869d4547920000000063f43d06146ffdd4d02167fd60882ac3d7ca56bbf725a9d4d085896358ab6ea4000000036d53d043fa4d3e0967bee866bf7d11afd67ad8406a8fce5e4696105fdb6dbf6553efcf63334de53ce2883bbacd6d6252023cf415edf938772c9d76bbd5c950b iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\bestrealprizes.life\Total = "16" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\bestrealprizes.life\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\bestrealprizes.life IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "373308322" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\bestrealprizes.life\Total = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 200ece8efee6d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 832 RegSvcs.exe 832 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 832 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1416 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1416 iexplore.exe 1416 iexplore.exe 1736 IEXPLORE.EXE 1736 IEXPLORE.EXE 1736 IEXPLORE.EXE 1736 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
file.exeRegSvcs.exeiexplore.exesetu2p.exedescription pid process target process PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 576 wrote to memory of 832 576 file.exe RegSvcs.exe PID 832 wrote to memory of 1416 832 RegSvcs.exe iexplore.exe PID 832 wrote to memory of 1416 832 RegSvcs.exe iexplore.exe PID 832 wrote to memory of 1416 832 RegSvcs.exe iexplore.exe PID 832 wrote to memory of 1416 832 RegSvcs.exe iexplore.exe PID 1416 wrote to memory of 1736 1416 iexplore.exe IEXPLORE.EXE PID 1416 wrote to memory of 1736 1416 iexplore.exe IEXPLORE.EXE PID 1416 wrote to memory of 1736 1416 iexplore.exe IEXPLORE.EXE PID 1416 wrote to memory of 1736 1416 iexplore.exe IEXPLORE.EXE PID 832 wrote to memory of 1276 832 RegSvcs.exe setu2p.exe PID 832 wrote to memory of 1276 832 RegSvcs.exe setu2p.exe PID 832 wrote to memory of 1276 832 RegSvcs.exe setu2p.exe PID 832 wrote to memory of 1276 832 RegSvcs.exe setu2p.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe PID 1276 wrote to memory of 904 1276 setu2p.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://bestrealprizes.life/?u=lq1pd08&o=hdck0gl3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1416 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\setu2p.exe"C:\Users\Admin\AppData\Local\Temp\setu2p.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe4⤵PID:904
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5d15aaa7c9be910a9898260767e2490e1
SHA12090c53f8d9fc3fbdbafd3a1e4dc25520eb74388
SHA256f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e
SHA5127e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD556bbd352af44437fec0272109a234941
SHA145fe990875cea4721f3d73195599b1cf9449253d
SHA25624dbcfc362528f6aea0e1b0d93f614ef4e0c8d79207f8aaa37e4c8d8feb6c71a
SHA512d9ed53c4435e7651210bb9a5bed169a71b31b4f6f6efb26f1997f9f5b8fd697eaff7ee1f0669c1983a7a369d91a1d38997d9c8932c4b7ddf9b8e0731754c2e18
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD518370121966c2232532349fd68cad039
SHA13cd48792b7b4192ae2ebdea2f930f41fc1e1cdd1
SHA2567bbc550599a810bceb80495a099d10ea9ffe079aa4b822bd4fa519b0a2bc9dfe
SHA512912262ce576ce5f1338905106826a99c7b083a7a4f3e86c885ebf1bac1cb17a082710e301969ae001ee1d116ac06e0d0ee1214f0d2d5cdde8c2f7024d85e050f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD58b2dd9cb5b0e1a83e23d28b526b1d6b7
SHA15d6b8832bebd0e7b31dc115faea2e77ca2327e74
SHA256c480fbc90e12a31f3ccfef4f0b8c7df7c621db09ee7257acd06c263ef535c2cf
SHA512fdf460021ee6643a4790aa399f564eae7df14145c00304ed3a2801254804ed66b88ad3f29b72644e7976147ea522efc97ad331dd571f0609b6e9f7042c58924d
-
Filesize
344KB
MD53690cf078a73caed866daa16b8736379
SHA1e3b003bb6b7cd55934db7adeb8fe7637d3551585
SHA25675c3eec8fb73808a164306423f673479d794c8d34a7cf55ae38d63623201d831
SHA512d7aa02e12541693abce188a34076fb415ec362fecae72b57702be69651645e75cdd5d59d255317c868ccd3f0b8dd387a19493bebefcb6bdb43be50ef5bf35f5b
-
Filesize
537B
MD50e9a73954fc8dc1c901d5744c0ca57ca
SHA1cf43e76bdcea2a2f3b8e9d696fb2791745bb9a59
SHA2562a12a437ad44e538cac99df7e378150d6b528021264ac0775f8314fedfeb162f
SHA512a1513331e9a3f1f1c9314ede5eba105199a6927f3f2a6dfe2d038d5ee48d6e6e51ad9d9b76d90d07b02db5caf8d5963ea104eb519a8ea4e141365fb417bcfde5
-
Filesize
344KB
MD53690cf078a73caed866daa16b8736379
SHA1e3b003bb6b7cd55934db7adeb8fe7637d3551585
SHA25675c3eec8fb73808a164306423f673479d794c8d34a7cf55ae38d63623201d831
SHA512d7aa02e12541693abce188a34076fb415ec362fecae72b57702be69651645e75cdd5d59d255317c868ccd3f0b8dd387a19493bebefcb6bdb43be50ef5bf35f5b