Analysis
-
max time kernel
76s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
28-03-2023 08:06
Behavioral task
behavioral1
Sample
0x000a00000001af29-1110.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0x000a00000001af29-1110.exe
Resource
win10v2004-20230220-en
General
-
Target
0x000a00000001af29-1110.exe
-
Size
175KB
-
MD5
6efa25c26be8b5c15a761d31ae6a2d44
-
SHA1
be3e836eb74fae552794b84e230bc7f944deb86b
-
SHA256
121e4e191ce00a7e9c0adecfd344c71117318aac7d2f6ca9b4f9a8cb3f7d5149
-
SHA512
14c49bfb32116a87383f19b09937e6c9a26fec71a1971a7c66fe7e01d39d1d2a5acf50d8e36f87b554a6f75c4afbd4d35895f77758e6a91b922c465a472e8223
-
SSDEEP
3072:4xqZWZRanU2n0/Z62eJ5evJ9ih+PxNn2pU9f2MKTV/wi4lr55R9TxlnsPsUw0jOm:mqZg/Z6XJIih
Malware Config
Extracted
redline
from
176.113.115.145:4125
-
auth_value
8633e283485822a4a48f0a41d5397566
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0x000a00000001af29-1110.exechrome.exepid process 1420 0x000a00000001af29-1110.exe 1420 0x000a00000001af29-1110.exe 1824 chrome.exe 1824 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0x000a00000001af29-1110.exechrome.exedescription pid process Token: SeDebugPrivilege 1420 0x000a00000001af29-1110.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe Token: SeShutdownPrivilege 1824 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid process 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid process 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe 1824 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 1824 wrote to memory of 1956 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1956 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1956 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1900 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 2008 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 2008 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 2008 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe PID 1824 wrote to memory of 1640 1824 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000a00000001af29-1110.exe"C:\Users\Admin\AppData\Local\Temp\0x000a00000001af29-1110.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7229758,0x7fef7229768,0x7fef72297782⤵PID:1956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1132 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:22⤵PID:1900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:82⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1664 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:82⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2308 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:12⤵PID:548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2332 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:12⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1492 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:22⤵PID:2064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1380 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:82⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3672 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:82⤵PID:2180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3780 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:12⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3688 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:82⤵PID:2344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3844 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:82⤵PID:2352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4116 --field-trial-handle=1284,i,5494653526073741025,647565026499520735,131072 /prefetch:82⤵PID:2724
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6d7afb.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD5d7bb42bf0aed0f2da6d49c1a58ac1463
SHA16baeb167b0c0d99e8d69d4f6f6acaf2e76852b59
SHA256c12dceb48a63288bc90ca45f1a557070c98bdaca2dae8a5b58543184ca82d991
SHA5123686704857cdd5a8ad7fdd08a1599dee71e493ea42c1b8503ffd4aec8c4d6f05ed6ccd3e7a4345400a2e4a403f78d654ab44c3b92c85e65818d88d91e020db22
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ef56bfa9-48cf-4291-8a69-9f71bfc85f35.tmp
Filesize4KB
MD5ddd38bb29dd46cf6622e540feadeb766
SHA18a630ddac007d905feceb008beb82cdb68bb2a38
SHA2565f036f234de4337f14920cf8dbaae0c435fc432d86b86f8cbde68245c17e24c2
SHA512e7c6af3eab128ca939205a16aa50df4d0cbd2de7a4e82d784b6e77218eaca9aa90e12fb8c4b4d47f9c84a409490ae5fb2ad51804a282b58b56d4fcdda70718c7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e