Analysis

  • max time kernel
    51s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-10-2022 00:52

General

  • Target

    7487dbc7ed6e93df4ec39b16c466c5c7e80f914a9b6fac9d1efad4002223cb06.exe

  • Size

    201KB

  • MD5

    25c1edf6b6614bcd7b2bb069ce43da3c

  • SHA1

    3c908bc6da3c488b4db676d7b142714355122dc4

  • SHA256

    7487dbc7ed6e93df4ec39b16c466c5c7e80f914a9b6fac9d1efad4002223cb06

  • SHA512

    fed4eabc05c462bb0b41f8e6748960de036a7664b5055574a0c942ffc54f19752e8de767454f0d127395574e4aa0d8bc2492cd77d23b40ee461937e60c8c8e9f

  • SSDEEP

    6144:A3PNeTr97mhYdrkZ9NdlkPKUFfoYeErysLagemoP4V3L:EVlhZ9Vi5ewy8UQ

Malware Config

Extracted

Family

redline

Botnet

Musor1

C2

79.137.197.136:23532

Attributes
  • auth_value

    1a5194176f22f3833f172cb22889b471

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7487dbc7ed6e93df4ec39b16c466c5c7e80f914a9b6fac9d1efad4002223cb06.exe
    "C:\Users\Admin\AppData\Local\Temp\7487dbc7ed6e93df4ec39b16c466c5c7e80f914a9b6fac9d1efad4002223cb06.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Drops file in Windows directory
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5072
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /c start computerdefaults.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\system32\ComputerDefaults.exe
        computerdefaults.exe
        3⤵
          PID:4236
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /C powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:724
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\\extra.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Users\Admin\AppData\Local\Temp\extra.exe
          C:\Users\Admin\AppData\Local\Temp\\extra.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4776
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:228
            • C:\Users\Admin\AppData\Local\Temp\loader.exe
              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
              5⤵
              • Executes dropped EXE
              PID:4504
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1460 -s 2240
        2⤵
        • Program crash
        PID:452
    • C:\Windows\SvcManager\svcmgr.exe
      C:\Windows\SvcManager\svcmgr.exe
      1⤵
      • Executes dropped EXE
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\SvcManager\temp\jjmkw5gd.dx3.exe
        C:\Windows\SvcManager\temp\jjmkw5gd.dx3.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2128

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      ad5cd538ca58cb28ede39c108acb5785

      SHA1

      1ae910026f3dbe90ed025e9e96ead2b5399be877

      SHA256

      c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

      SHA512

      c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      9aefa22dfba5a7c309ebb8f763719210

      SHA1

      8ea34443089b782f672e34455a8f3efd0b5aaa43

      SHA256

      eac2b20c59d77b6d7efac0321198e6a62d6ecc61688540a2221a9c92586d7fc1

      SHA512

      289aada75790823470251bd1b8edfcf2d367147197db41d962fcdfc82002dfea6e7323816383cff28d6e44203e05a334fa1cd9ea2c5853446ba33d9357216c60

    • C:\Users\Admin\AppData\Local\Temp\extra.exe

      Filesize

      1.6MB

      MD5

      9b76d1b65cff171553608bf5bd25bbcc

      SHA1

      7c8e793a321b1cb987bab3821113a1a22b772e2a

      SHA256

      7038e912edcd2a564740ff77fefcacfc155a5ede690876dad14ea3d2fcec1828

      SHA512

      6c0094c30aa849a819679751129079bd9c3e92b2ac6253ba2a4dc37f9cbfeb956023b775b6650f2780ce5fc15b5824080eb2735c8cdc66971c8e5e779ce1290f

    • C:\Users\Admin\AppData\Local\Temp\loader.exe

      Filesize

      201KB

      MD5

      25c1edf6b6614bcd7b2bb069ce43da3c

      SHA1

      3c908bc6da3c488b4db676d7b142714355122dc4

      SHA256

      7487dbc7ed6e93df4ec39b16c466c5c7e80f914a9b6fac9d1efad4002223cb06

      SHA512

      fed4eabc05c462bb0b41f8e6748960de036a7664b5055574a0c942ffc54f19752e8de767454f0d127395574e4aa0d8bc2492cd77d23b40ee461937e60c8c8e9f

    • C:\Users\Admin\AppData\Local\Temp\loader.exe

      Filesize

      201KB

      MD5

      25c1edf6b6614bcd7b2bb069ce43da3c

      SHA1

      3c908bc6da3c488b4db676d7b142714355122dc4

      SHA256

      7487dbc7ed6e93df4ec39b16c466c5c7e80f914a9b6fac9d1efad4002223cb06

      SHA512

      fed4eabc05c462bb0b41f8e6748960de036a7664b5055574a0c942ffc54f19752e8de767454f0d127395574e4aa0d8bc2492cd77d23b40ee461937e60c8c8e9f

    • C:\Windows\SvcManager\svcmgr.exe

      Filesize

      838KB

      MD5

      3c8f0f1f14d9688fe72f2f56a71b6e3e

      SHA1

      effe2f91636b91c1b66e0faa1cdfcbb481139d0d

      SHA256

      b7d1a21d5532377d4e4b1a69c7fa1c33c3ced4b6027a3f4b631a0efa87845594

      SHA512

      c4b399e29c81f93ab8d99838f03cb1e9255eae7e792f45fa3a629e0d5244663f114593b2240f6119f62eafada3edeae02b4376fa891f57abd5fbde32b28efb92

    • C:\Windows\SvcManager\svcmgr.exe

      Filesize

      838KB

      MD5

      3c8f0f1f14d9688fe72f2f56a71b6e3e

      SHA1

      effe2f91636b91c1b66e0faa1cdfcbb481139d0d

      SHA256

      b7d1a21d5532377d4e4b1a69c7fa1c33c3ced4b6027a3f4b631a0efa87845594

      SHA512

      c4b399e29c81f93ab8d99838f03cb1e9255eae7e792f45fa3a629e0d5244663f114593b2240f6119f62eafada3edeae02b4376fa891f57abd5fbde32b28efb92

    • C:\Windows\SvcManager\temp\jjmkw5gd.dx3.exe

      Filesize

      2.4MB

      MD5

      ab1460e448aa43b3b7e525e5bc762b3b

      SHA1

      b89b91a82189ca5244ae3de2237a674764201c79

      SHA256

      ecac99a7534cb8297afefb3fb4d584d90782793450de197cdaa1d21d70f1bf67

      SHA512

      62c38b457d4f09da73e639b6b3e007e17bf08f52d4cdca953a2c4c92e65745b538669901a9f3587051968aea5f2ed863ba180d455d7d00816874d6ec56162ed9

    • C:\Windows\SvcManager\temp\jjmkw5gd.dx3.exe

      Filesize

      2.4MB

      MD5

      ab1460e448aa43b3b7e525e5bc762b3b

      SHA1

      b89b91a82189ca5244ae3de2237a674764201c79

      SHA256

      ecac99a7534cb8297afefb3fb4d584d90782793450de197cdaa1d21d70f1bf67

      SHA512

      62c38b457d4f09da73e639b6b3e007e17bf08f52d4cdca953a2c4c92e65745b538669901a9f3587051968aea5f2ed863ba180d455d7d00816874d6ec56162ed9

    • \Users\Admin\AppData\Local\Temp\7d388e326c584c349f2441bf5ad8f145\SQLite.Interop.dll

      Filesize

      1.7MB

      MD5

      1288823e8e1fca09bb490ce46988188d

      SHA1

      b07fe4a5d032296e3a7d0727216af8c1d2166e91

      SHA256

      6514973856d1767ccb375dcb253400e710fb4f91feb758041d8defe92b1886c5

      SHA512

      88967f64116951092a54118055eab462082f16676ea7565f42515e88765813b53cdfbba5181318e73b668e04ddd030a0bfcf5cf47936772f68df85488b865acd

    • memory/228-280-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-329-0x00000000058E0000-0x0000000005EE6000-memory.dmp

      Filesize

      6.0MB

    • memory/228-275-0x0000000000400000-0x0000000000428000-memory.dmp

      Filesize

      160KB

    • memory/228-277-0x0000000000400000-0x0000000000428000-memory.dmp

      Filesize

      160KB

    • memory/228-278-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-279-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-281-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-282-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-361-0x0000000006FE0000-0x0000000007030000-memory.dmp

      Filesize

      320KB

    • memory/228-360-0x0000000007060000-0x00000000070D6000-memory.dmp

      Filesize

      472KB

    • memory/228-283-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-356-0x0000000007EF0000-0x000000000841C000-memory.dmp

      Filesize

      5.2MB

    • memory/228-355-0x00000000077F0000-0x00000000079B2000-memory.dmp

      Filesize

      1.8MB

    • memory/228-344-0x0000000005800000-0x0000000005866000-memory.dmp

      Filesize

      408KB

    • memory/228-341-0x00000000056F0000-0x0000000005782000-memory.dmp

      Filesize

      584KB

    • memory/228-340-0x00000000063F0000-0x00000000068EE000-memory.dmp

      Filesize

      5.0MB

    • memory/228-336-0x0000000005510000-0x000000000555B000-memory.dmp

      Filesize

      300KB

    • memory/228-334-0x0000000005390000-0x00000000053CE000-memory.dmp

      Filesize

      248KB

    • memory/228-284-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-332-0x0000000005330000-0x0000000005342000-memory.dmp

      Filesize

      72KB

    • memory/228-330-0x0000000005400000-0x000000000550A000-memory.dmp

      Filesize

      1.0MB

    • memory/228-285-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-287-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/228-286-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/1460-120-0x0000020E2C280000-0x0000020E2C2B8000-memory.dmp

      Filesize

      224KB

    • memory/2128-246-0x00000225D5240000-0x00000225D52F0000-memory.dmp

      Filesize

      704KB

    • memory/2128-248-0x00000225D53C0000-0x00000225D5410000-memory.dmp

      Filesize

      320KB

    • memory/2128-243-0x00000225BAC30000-0x00000225BAE90000-memory.dmp

      Filesize

      2.4MB

    • memory/2128-247-0x00000225D5300000-0x00000225D5364000-memory.dmp

      Filesize

      400KB

    • memory/2128-251-0x00000225D5410000-0x00000225D5435000-memory.dmp

      Filesize

      148KB

    • memory/2128-250-0x00000225D5450000-0x00000225D548A000-memory.dmp

      Filesize

      232KB

    • memory/2128-249-0x00000225BCA20000-0x00000225BCA3E000-memory.dmp

      Filesize

      120KB

    • memory/4280-163-0x00000161C6A40000-0x00000161C6A88000-memory.dmp

      Filesize

      288KB

    • memory/4280-203-0x00000161C7440000-0x00000161C7966000-memory.dmp

      Filesize

      5.1MB

    • memory/4280-202-0x00000161C6EC0000-0x00000161C6F0A000-memory.dmp

      Filesize

      296KB

    • memory/4280-172-0x00000161C6B90000-0x00000161C6C40000-memory.dmp

      Filesize

      704KB

    • memory/4280-162-0x00000161AD6B0000-0x00000161AD788000-memory.dmp

      Filesize

      864KB

    • memory/4776-214-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-271-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-237-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-244-0x0000000002670000-0x0000000002F9D000-memory.dmp

      Filesize

      9.2MB

    • memory/4776-236-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-235-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-233-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-234-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-232-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-231-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-230-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-253-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-254-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-256-0x0000000002670000-0x0000000002F9D000-memory.dmp

      Filesize

      9.2MB

    • memory/4776-255-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-258-0x0000000002490000-0x000000000261B000-memory.dmp

      Filesize

      1.5MB

    • memory/4776-257-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-259-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-260-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-261-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-262-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-263-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-264-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-265-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-266-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-267-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-268-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-269-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-270-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-238-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-272-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-273-0x000000000FBE0000-0x000000000FD75000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-274-0x000000000FBE0000-0x000000000FD75000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-229-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-228-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-227-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-226-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-225-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-224-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-223-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-222-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-221-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-220-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-219-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-218-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-217-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-216-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-215-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-213-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-212-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-211-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-210-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-209-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-208-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/4776-207-0x0000000077AA0000-0x0000000077C2E000-memory.dmp

      Filesize

      1.6MB

    • memory/5072-130-0x000001436E4E0000-0x000001436E556000-memory.dmp

      Filesize

      472KB

    • memory/5072-127-0x000001436E330000-0x000001436E352000-memory.dmp

      Filesize

      136KB