Analysis

  • max time kernel
    46s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 22:17

General

  • Target

    66dff50ea10300767aea0017b23baf8c0f043b6543f052c01550128ee773ff63.exe

  • Size

    695KB

  • MD5

    fe065dacd03a112980246ece3af07278

  • SHA1

    3926220fdcb5d7ecc367508fcb0d1aa86c9109a6

  • SHA256

    66dff50ea10300767aea0017b23baf8c0f043b6543f052c01550128ee773ff63

  • SHA512

    4bfec423a1d55e3505e6e7073e21f7dd2e80613776bae9ea75da145cc2f7640455d2129fa4fc525dfbd7a151ff9e2f64128e3539eee1c0e8976dcb6212371391

  • SSDEEP

    12288:1Mr3y90vpA7NpFStlO8HYZQe0GumGLu9WhMSLDRKk5MbwHXN5y8FOuJ4:eyiYpQP5YZVumuyOUZWXDXW

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

muse

C2

176.113.115.145:4125

Attributes
  • auth_value

    b91988a63a24940038d9262827a5320c

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66dff50ea10300767aea0017b23baf8c0f043b6543f052c01550128ee773ff63.exe
    "C:\Users\Admin\AppData\Local\Temp\66dff50ea10300767aea0017b23baf8c0f043b6543f052c01550128ee773ff63.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un485536.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un485536.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:992
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:904
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si577590.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si577590.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si577590.exe
    Filesize

    175KB

    MD5

    6f0cede1c1676b7f378dc7eb173b0516

    SHA1

    e10d6e5ebafefd35b4dfbdbd1484ffb27b063c60

    SHA256

    b4e945aba77c47ad9750562457a7099dae34d07da33ff82f604cb5b7333c36c2

    SHA512

    d2c540a83cfbf2dcbbfb88cbee994665cf492117afe6ed14851ec36868fcbe5781405878fc10574a88633768db49fd8fa3375f1d46a31d24d700a368f28ba431

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si577590.exe
    Filesize

    175KB

    MD5

    6f0cede1c1676b7f378dc7eb173b0516

    SHA1

    e10d6e5ebafefd35b4dfbdbd1484ffb27b063c60

    SHA256

    b4e945aba77c47ad9750562457a7099dae34d07da33ff82f604cb5b7333c36c2

    SHA512

    d2c540a83cfbf2dcbbfb88cbee994665cf492117afe6ed14851ec36868fcbe5781405878fc10574a88633768db49fd8fa3375f1d46a31d24d700a368f28ba431

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un485536.exe
    Filesize

    554KB

    MD5

    163c41fc735a49b31784f2c7d7e9faea

    SHA1

    301b0082cbe5d4ebacb123b13c2ec5cb36b5b82f

    SHA256

    30b82f615bfe3204bdf1947d9df9b744791c08309ded8c81fe881966a3cece94

    SHA512

    315165f40fbb88154d6bf630b88d36cc633f8c9af6ae546d67c0c0b041228309858dd5d1af65de00cf548c37bce76600a512362e843c6476f1a61d3e3efbcdd8

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un485536.exe
    Filesize

    554KB

    MD5

    163c41fc735a49b31784f2c7d7e9faea

    SHA1

    301b0082cbe5d4ebacb123b13c2ec5cb36b5b82f

    SHA256

    30b82f615bfe3204bdf1947d9df9b744791c08309ded8c81fe881966a3cece94

    SHA512

    315165f40fbb88154d6bf630b88d36cc633f8c9af6ae546d67c0c0b041228309858dd5d1af65de00cf548c37bce76600a512362e843c6476f1a61d3e3efbcdd8

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
    Filesize

    348KB

    MD5

    081efa1041bd7b16559c90717a52a630

    SHA1

    d7202b083493ff517468483ab92baa5e4b4eca9a

    SHA256

    3f58d15afc37fe3b94d452f7f73655e4d3be5c734bc210c8c43cd13ad2255aa5

    SHA512

    d08ad5fb036bcc110d3fcdf340c70b6e7102ae719fe50415567e0d6a77fcbf79cac010b12eba71e8af7378fb071cbdc0b34a101e5ba8d0471df2ce67e1344103

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
    Filesize

    348KB

    MD5

    081efa1041bd7b16559c90717a52a630

    SHA1

    d7202b083493ff517468483ab92baa5e4b4eca9a

    SHA256

    3f58d15afc37fe3b94d452f7f73655e4d3be5c734bc210c8c43cd13ad2255aa5

    SHA512

    d08ad5fb036bcc110d3fcdf340c70b6e7102ae719fe50415567e0d6a77fcbf79cac010b12eba71e8af7378fb071cbdc0b34a101e5ba8d0471df2ce67e1344103

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
    Filesize

    348KB

    MD5

    081efa1041bd7b16559c90717a52a630

    SHA1

    d7202b083493ff517468483ab92baa5e4b4eca9a

    SHA256

    3f58d15afc37fe3b94d452f7f73655e4d3be5c734bc210c8c43cd13ad2255aa5

    SHA512

    d08ad5fb036bcc110d3fcdf340c70b6e7102ae719fe50415567e0d6a77fcbf79cac010b12eba71e8af7378fb071cbdc0b34a101e5ba8d0471df2ce67e1344103

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
    Filesize

    406KB

    MD5

    a2aafb85ebe32c69cf0c4583d2ba10c9

    SHA1

    4caa3b4568dff7490df5835fde15d81cf60f86b0

    SHA256

    522bf440e1648ec00aaa571c6e1bad8e3ae847d6fef78844c8efd314254be76a

    SHA512

    40e366a0ea171eabb568a85318c9f71bfc5fec253215ba6caaa9a408d3c2e0e400be385e19851f914fd6b7100de905b3d65c242753627cc2338a70e00311bb08

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
    Filesize

    406KB

    MD5

    a2aafb85ebe32c69cf0c4583d2ba10c9

    SHA1

    4caa3b4568dff7490df5835fde15d81cf60f86b0

    SHA256

    522bf440e1648ec00aaa571c6e1bad8e3ae847d6fef78844c8efd314254be76a

    SHA512

    40e366a0ea171eabb568a85318c9f71bfc5fec253215ba6caaa9a408d3c2e0e400be385e19851f914fd6b7100de905b3d65c242753627cc2338a70e00311bb08

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
    Filesize

    406KB

    MD5

    a2aafb85ebe32c69cf0c4583d2ba10c9

    SHA1

    4caa3b4568dff7490df5835fde15d81cf60f86b0

    SHA256

    522bf440e1648ec00aaa571c6e1bad8e3ae847d6fef78844c8efd314254be76a

    SHA512

    40e366a0ea171eabb568a85318c9f71bfc5fec253215ba6caaa9a408d3c2e0e400be385e19851f914fd6b7100de905b3d65c242753627cc2338a70e00311bb08

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\si577590.exe
    Filesize

    175KB

    MD5

    6f0cede1c1676b7f378dc7eb173b0516

    SHA1

    e10d6e5ebafefd35b4dfbdbd1484ffb27b063c60

    SHA256

    b4e945aba77c47ad9750562457a7099dae34d07da33ff82f604cb5b7333c36c2

    SHA512

    d2c540a83cfbf2dcbbfb88cbee994665cf492117afe6ed14851ec36868fcbe5781405878fc10574a88633768db49fd8fa3375f1d46a31d24d700a368f28ba431

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\si577590.exe
    Filesize

    175KB

    MD5

    6f0cede1c1676b7f378dc7eb173b0516

    SHA1

    e10d6e5ebafefd35b4dfbdbd1484ffb27b063c60

    SHA256

    b4e945aba77c47ad9750562457a7099dae34d07da33ff82f604cb5b7333c36c2

    SHA512

    d2c540a83cfbf2dcbbfb88cbee994665cf492117afe6ed14851ec36868fcbe5781405878fc10574a88633768db49fd8fa3375f1d46a31d24d700a368f28ba431

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\un485536.exe
    Filesize

    554KB

    MD5

    163c41fc735a49b31784f2c7d7e9faea

    SHA1

    301b0082cbe5d4ebacb123b13c2ec5cb36b5b82f

    SHA256

    30b82f615bfe3204bdf1947d9df9b744791c08309ded8c81fe881966a3cece94

    SHA512

    315165f40fbb88154d6bf630b88d36cc633f8c9af6ae546d67c0c0b041228309858dd5d1af65de00cf548c37bce76600a512362e843c6476f1a61d3e3efbcdd8

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\un485536.exe
    Filesize

    554KB

    MD5

    163c41fc735a49b31784f2c7d7e9faea

    SHA1

    301b0082cbe5d4ebacb123b13c2ec5cb36b5b82f

    SHA256

    30b82f615bfe3204bdf1947d9df9b744791c08309ded8c81fe881966a3cece94

    SHA512

    315165f40fbb88154d6bf630b88d36cc633f8c9af6ae546d67c0c0b041228309858dd5d1af65de00cf548c37bce76600a512362e843c6476f1a61d3e3efbcdd8

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
    Filesize

    348KB

    MD5

    081efa1041bd7b16559c90717a52a630

    SHA1

    d7202b083493ff517468483ab92baa5e4b4eca9a

    SHA256

    3f58d15afc37fe3b94d452f7f73655e4d3be5c734bc210c8c43cd13ad2255aa5

    SHA512

    d08ad5fb036bcc110d3fcdf340c70b6e7102ae719fe50415567e0d6a77fcbf79cac010b12eba71e8af7378fb071cbdc0b34a101e5ba8d0471df2ce67e1344103

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
    Filesize

    348KB

    MD5

    081efa1041bd7b16559c90717a52a630

    SHA1

    d7202b083493ff517468483ab92baa5e4b4eca9a

    SHA256

    3f58d15afc37fe3b94d452f7f73655e4d3be5c734bc210c8c43cd13ad2255aa5

    SHA512

    d08ad5fb036bcc110d3fcdf340c70b6e7102ae719fe50415567e0d6a77fcbf79cac010b12eba71e8af7378fb071cbdc0b34a101e5ba8d0471df2ce67e1344103

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pro4926.exe
    Filesize

    348KB

    MD5

    081efa1041bd7b16559c90717a52a630

    SHA1

    d7202b083493ff517468483ab92baa5e4b4eca9a

    SHA256

    3f58d15afc37fe3b94d452f7f73655e4d3be5c734bc210c8c43cd13ad2255aa5

    SHA512

    d08ad5fb036bcc110d3fcdf340c70b6e7102ae719fe50415567e0d6a77fcbf79cac010b12eba71e8af7378fb071cbdc0b34a101e5ba8d0471df2ce67e1344103

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
    Filesize

    406KB

    MD5

    a2aafb85ebe32c69cf0c4583d2ba10c9

    SHA1

    4caa3b4568dff7490df5835fde15d81cf60f86b0

    SHA256

    522bf440e1648ec00aaa571c6e1bad8e3ae847d6fef78844c8efd314254be76a

    SHA512

    40e366a0ea171eabb568a85318c9f71bfc5fec253215ba6caaa9a408d3c2e0e400be385e19851f914fd6b7100de905b3d65c242753627cc2338a70e00311bb08

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
    Filesize

    406KB

    MD5

    a2aafb85ebe32c69cf0c4583d2ba10c9

    SHA1

    4caa3b4568dff7490df5835fde15d81cf60f86b0

    SHA256

    522bf440e1648ec00aaa571c6e1bad8e3ae847d6fef78844c8efd314254be76a

    SHA512

    40e366a0ea171eabb568a85318c9f71bfc5fec253215ba6caaa9a408d3c2e0e400be385e19851f914fd6b7100de905b3d65c242753627cc2338a70e00311bb08

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\qu9977.exe
    Filesize

    406KB

    MD5

    a2aafb85ebe32c69cf0c4583d2ba10c9

    SHA1

    4caa3b4568dff7490df5835fde15d81cf60f86b0

    SHA256

    522bf440e1648ec00aaa571c6e1bad8e3ae847d6fef78844c8efd314254be76a

    SHA512

    40e366a0ea171eabb568a85318c9f71bfc5fec253215ba6caaa9a408d3c2e0e400be385e19851f914fd6b7100de905b3d65c242753627cc2338a70e00311bb08

  • memory/904-141-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-153-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-1033-0x0000000007070000-0x00000000070B0000-memory.dmp
    Filesize

    256KB

  • memory/904-162-0x0000000007070000-0x00000000070B0000-memory.dmp
    Filesize

    256KB

  • memory/904-158-0x0000000000290000-0x00000000002DB000-memory.dmp
    Filesize

    300KB

  • memory/904-160-0x0000000007070000-0x00000000070B0000-memory.dmp
    Filesize

    256KB

  • memory/904-157-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-155-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-151-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-149-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-147-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-145-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-143-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-139-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-137-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-135-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-133-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-122-0x0000000004A50000-0x0000000004A96000-memory.dmp
    Filesize

    280KB

  • memory/904-123-0x0000000004BF0000-0x0000000004C34000-memory.dmp
    Filesize

    272KB

  • memory/904-124-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-125-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-127-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-129-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/904-131-0x0000000004BF0000-0x0000000004C2F000-memory.dmp
    Filesize

    252KB

  • memory/992-97-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-99-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-85-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-91-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-83-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-93-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-95-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-111-0x0000000000400000-0x0000000002B84000-memory.dmp
    Filesize

    39.5MB

  • memory/992-110-0x0000000000400000-0x0000000002B84000-memory.dmp
    Filesize

    39.5MB

  • memory/992-107-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-89-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-109-0x0000000007320000-0x0000000007360000-memory.dmp
    Filesize

    256KB

  • memory/992-108-0x00000000002A0000-0x00000000002CD000-memory.dmp
    Filesize

    180KB

  • memory/992-105-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-103-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-101-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-87-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-81-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-80-0x0000000002C80000-0x0000000002C92000-memory.dmp
    Filesize

    72KB

  • memory/992-79-0x0000000002C80000-0x0000000002C98000-memory.dmp
    Filesize

    96KB

  • memory/992-78-0x0000000002C50000-0x0000000002C6A000-memory.dmp
    Filesize

    104KB

  • memory/1228-1042-0x0000000000E30000-0x0000000000E62000-memory.dmp
    Filesize

    200KB

  • memory/1228-1043-0x0000000001190000-0x00000000011D0000-memory.dmp
    Filesize

    256KB