Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2023 11:39

General

  • Target

    05427599.exe

  • Size

    728KB

  • MD5

    032f33f8d2fc873a2768470f3baef37e

  • SHA1

    a182237ba140d29fe9809f98d92529addbce6eeb

  • SHA256

    787dad1bbeb81bbdd632321c158541f842447e7c9b3acd0aba65c80e4ded9a89

  • SHA512

    bb1c653fae1c46b76850bd6e056c057771c8fc74702483bb2f438808e17b4e895f5558ddfa84157302024216f65ec007bdeeb839787071fb6049bb8c6d5037fa

  • SSDEEP

    12288:gMryy90mCQH31/9WKsyanitRKNBqjb7o4XgtxqOGW5lUqK51kS26z4K8vgdh7XDN:CyPB9+1izKascgt9Gr4K8vsVUGL

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19046

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05427599.exe
    "C:\Users\Admin\AppData\Local\Temp\05427599.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5068539.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5068539.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8645782.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8645782.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6463495.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6463495.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a9222261.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a9222261.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1864
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1054304.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1054304.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1448
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1548
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1254105.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1254105.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5068539.exe
    Filesize

    526KB

    MD5

    ad7af1ae553baec57ce41810f504a283

    SHA1

    3640da4da0e01ad2251a79641024ca0833810af8

    SHA256

    10a3a1a4a5f060bc0282b9294e5ae6e102c43ee434f69b048ba8e53dfe4ff735

    SHA512

    cb9aad75d0d1c26675c5a8676d4ab1c25ae781b063fe453cc49a895acd5ea91cb06f3fc9f8adae890dbef8e31c389d00398e188566530ffcb45b0464dc2b2ba4

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5068539.exe
    Filesize

    526KB

    MD5

    ad7af1ae553baec57ce41810f504a283

    SHA1

    3640da4da0e01ad2251a79641024ca0833810af8

    SHA256

    10a3a1a4a5f060bc0282b9294e5ae6e102c43ee434f69b048ba8e53dfe4ff735

    SHA512

    cb9aad75d0d1c26675c5a8676d4ab1c25ae781b063fe453cc49a895acd5ea91cb06f3fc9f8adae890dbef8e31c389d00398e188566530ffcb45b0464dc2b2ba4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8645782.exe
    Filesize

    354KB

    MD5

    c077e34f38b58f69bc19669fc114b256

    SHA1

    a7caa675a2364a24baf33322af8d9f2d2b137b9c

    SHA256

    8b840686c1e87c4a64f85cc5893557b3c84786cab549f9e56d108c091e2b6066

    SHA512

    0e218f9fdd45be0609e4e6d544504add7e53fc4b8b3c17276e096704b68399aded9cc376fefad8e0cffceea5817086f522f75700aebfc96150a255651bde4b6e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8645782.exe
    Filesize

    354KB

    MD5

    c077e34f38b58f69bc19669fc114b256

    SHA1

    a7caa675a2364a24baf33322af8d9f2d2b137b9c

    SHA256

    8b840686c1e87c4a64f85cc5893557b3c84786cab549f9e56d108c091e2b6066

    SHA512

    0e218f9fdd45be0609e4e6d544504add7e53fc4b8b3c17276e096704b68399aded9cc376fefad8e0cffceea5817086f522f75700aebfc96150a255651bde4b6e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1254105.exe
    Filesize

    172KB

    MD5

    6d793567c8f1c4cf39070613811dd1f2

    SHA1

    d1d34eba004684068418d01a639bd7368f5d75bb

    SHA256

    ce2bb8ba32e2a1ceb935ddeccbeb03557d4ae82ee2d1dc72dc78225772a8745a

    SHA512

    1a8d8cbdb7bbbb2e573c22464577f466352458bf4343e3697168ecb6852f956fb4b34f3089e0192007860d312ac6ef80e7db69e83c6860a805394d3ef0837b4e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1254105.exe
    Filesize

    172KB

    MD5

    6d793567c8f1c4cf39070613811dd1f2

    SHA1

    d1d34eba004684068418d01a639bd7368f5d75bb

    SHA256

    ce2bb8ba32e2a1ceb935ddeccbeb03557d4ae82ee2d1dc72dc78225772a8745a

    SHA512

    1a8d8cbdb7bbbb2e573c22464577f466352458bf4343e3697168ecb6852f956fb4b34f3089e0192007860d312ac6ef80e7db69e83c6860a805394d3ef0837b4e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6463495.exe
    Filesize

    199KB

    MD5

    0d7386ee35a9f58e1442d7a313496ba3

    SHA1

    ff470c6d9d2a34940ad5c648a7b7248996237428

    SHA256

    ac2769af25884e7d3690e8b6dc1cb57249493f542f94d20784a8bb51ab6d5634

    SHA512

    3603707ad804305cd570158e9b458e75b01393ad75b99f8f549ba4e5142b4ffd5a89e9da4ea49df3b52ea49cdee5d0204b8f135dc28d0e0240966ef2ddf6a373

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6463495.exe
    Filesize

    199KB

    MD5

    0d7386ee35a9f58e1442d7a313496ba3

    SHA1

    ff470c6d9d2a34940ad5c648a7b7248996237428

    SHA256

    ac2769af25884e7d3690e8b6dc1cb57249493f542f94d20784a8bb51ab6d5634

    SHA512

    3603707ad804305cd570158e9b458e75b01393ad75b99f8f549ba4e5142b4ffd5a89e9da4ea49df3b52ea49cdee5d0204b8f135dc28d0e0240966ef2ddf6a373

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a9222261.exe
    Filesize

    12KB

    MD5

    630d203bd36bc62c43ea5cf97efa525f

    SHA1

    010589038d38ad35381cc6dbef7aff45fba641bd

    SHA256

    372aa8e3a18ee6e0460892453e8019ec83e79de20e8bebc1dff0d4487d806e82

    SHA512

    5592c25901db361369f0ad3fa09a631123fc29fc041c5b88754241073975ffaf82e5f5af0c49b16b203261b8e63a59cb22c93fb58179e7ec9d43ab845a19437c

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a9222261.exe
    Filesize

    12KB

    MD5

    630d203bd36bc62c43ea5cf97efa525f

    SHA1

    010589038d38ad35381cc6dbef7aff45fba641bd

    SHA256

    372aa8e3a18ee6e0460892453e8019ec83e79de20e8bebc1dff0d4487d806e82

    SHA512

    5592c25901db361369f0ad3fa09a631123fc29fc041c5b88754241073975ffaf82e5f5af0c49b16b203261b8e63a59cb22c93fb58179e7ec9d43ab845a19437c

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1054304.exe
    Filesize

    106KB

    MD5

    cf3c9eacfdb4485cc307500ec1214c59

    SHA1

    c92b0f0a1d42710410a4db98416be7d1b97e1136

    SHA256

    4c1d078bdeae620dc47e35255eab38302c27792e0ed169ec47000319ed200dd6

    SHA512

    ba68a69a8b24040a26aaec62cea5c77df9f69567ea3c552e46996a144445624d3771dc02a96d185beee7b37d15390ea3d7df799cbd78531e7bf63e264c465815

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1054304.exe
    Filesize

    106KB

    MD5

    cf3c9eacfdb4485cc307500ec1214c59

    SHA1

    c92b0f0a1d42710410a4db98416be7d1b97e1136

    SHA256

    4c1d078bdeae620dc47e35255eab38302c27792e0ed169ec47000319ed200dd6

    SHA512

    ba68a69a8b24040a26aaec62cea5c77df9f69567ea3c552e46996a144445624d3771dc02a96d185beee7b37d15390ea3d7df799cbd78531e7bf63e264c465815

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v5068539.exe
    Filesize

    526KB

    MD5

    ad7af1ae553baec57ce41810f504a283

    SHA1

    3640da4da0e01ad2251a79641024ca0833810af8

    SHA256

    10a3a1a4a5f060bc0282b9294e5ae6e102c43ee434f69b048ba8e53dfe4ff735

    SHA512

    cb9aad75d0d1c26675c5a8676d4ab1c25ae781b063fe453cc49a895acd5ea91cb06f3fc9f8adae890dbef8e31c389d00398e188566530ffcb45b0464dc2b2ba4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v5068539.exe
    Filesize

    526KB

    MD5

    ad7af1ae553baec57ce41810f504a283

    SHA1

    3640da4da0e01ad2251a79641024ca0833810af8

    SHA256

    10a3a1a4a5f060bc0282b9294e5ae6e102c43ee434f69b048ba8e53dfe4ff735

    SHA512

    cb9aad75d0d1c26675c5a8676d4ab1c25ae781b063fe453cc49a895acd5ea91cb06f3fc9f8adae890dbef8e31c389d00398e188566530ffcb45b0464dc2b2ba4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v8645782.exe
    Filesize

    354KB

    MD5

    c077e34f38b58f69bc19669fc114b256

    SHA1

    a7caa675a2364a24baf33322af8d9f2d2b137b9c

    SHA256

    8b840686c1e87c4a64f85cc5893557b3c84786cab549f9e56d108c091e2b6066

    SHA512

    0e218f9fdd45be0609e4e6d544504add7e53fc4b8b3c17276e096704b68399aded9cc376fefad8e0cffceea5817086f522f75700aebfc96150a255651bde4b6e

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v8645782.exe
    Filesize

    354KB

    MD5

    c077e34f38b58f69bc19669fc114b256

    SHA1

    a7caa675a2364a24baf33322af8d9f2d2b137b9c

    SHA256

    8b840686c1e87c4a64f85cc5893557b3c84786cab549f9e56d108c091e2b6066

    SHA512

    0e218f9fdd45be0609e4e6d544504add7e53fc4b8b3c17276e096704b68399aded9cc376fefad8e0cffceea5817086f522f75700aebfc96150a255651bde4b6e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c1254105.exe
    Filesize

    172KB

    MD5

    6d793567c8f1c4cf39070613811dd1f2

    SHA1

    d1d34eba004684068418d01a639bd7368f5d75bb

    SHA256

    ce2bb8ba32e2a1ceb935ddeccbeb03557d4ae82ee2d1dc72dc78225772a8745a

    SHA512

    1a8d8cbdb7bbbb2e573c22464577f466352458bf4343e3697168ecb6852f956fb4b34f3089e0192007860d312ac6ef80e7db69e83c6860a805394d3ef0837b4e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c1254105.exe
    Filesize

    172KB

    MD5

    6d793567c8f1c4cf39070613811dd1f2

    SHA1

    d1d34eba004684068418d01a639bd7368f5d75bb

    SHA256

    ce2bb8ba32e2a1ceb935ddeccbeb03557d4ae82ee2d1dc72dc78225772a8745a

    SHA512

    1a8d8cbdb7bbbb2e573c22464577f466352458bf4343e3697168ecb6852f956fb4b34f3089e0192007860d312ac6ef80e7db69e83c6860a805394d3ef0837b4e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v6463495.exe
    Filesize

    199KB

    MD5

    0d7386ee35a9f58e1442d7a313496ba3

    SHA1

    ff470c6d9d2a34940ad5c648a7b7248996237428

    SHA256

    ac2769af25884e7d3690e8b6dc1cb57249493f542f94d20784a8bb51ab6d5634

    SHA512

    3603707ad804305cd570158e9b458e75b01393ad75b99f8f549ba4e5142b4ffd5a89e9da4ea49df3b52ea49cdee5d0204b8f135dc28d0e0240966ef2ddf6a373

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v6463495.exe
    Filesize

    199KB

    MD5

    0d7386ee35a9f58e1442d7a313496ba3

    SHA1

    ff470c6d9d2a34940ad5c648a7b7248996237428

    SHA256

    ac2769af25884e7d3690e8b6dc1cb57249493f542f94d20784a8bb51ab6d5634

    SHA512

    3603707ad804305cd570158e9b458e75b01393ad75b99f8f549ba4e5142b4ffd5a89e9da4ea49df3b52ea49cdee5d0204b8f135dc28d0e0240966ef2ddf6a373

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\a9222261.exe
    Filesize

    12KB

    MD5

    630d203bd36bc62c43ea5cf97efa525f

    SHA1

    010589038d38ad35381cc6dbef7aff45fba641bd

    SHA256

    372aa8e3a18ee6e0460892453e8019ec83e79de20e8bebc1dff0d4487d806e82

    SHA512

    5592c25901db361369f0ad3fa09a631123fc29fc041c5b88754241073975ffaf82e5f5af0c49b16b203261b8e63a59cb22c93fb58179e7ec9d43ab845a19437c

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b1054304.exe
    Filesize

    106KB

    MD5

    cf3c9eacfdb4485cc307500ec1214c59

    SHA1

    c92b0f0a1d42710410a4db98416be7d1b97e1136

    SHA256

    4c1d078bdeae620dc47e35255eab38302c27792e0ed169ec47000319ed200dd6

    SHA512

    ba68a69a8b24040a26aaec62cea5c77df9f69567ea3c552e46996a144445624d3771dc02a96d185beee7b37d15390ea3d7df799cbd78531e7bf63e264c465815

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b1054304.exe
    Filesize

    106KB

    MD5

    cf3c9eacfdb4485cc307500ec1214c59

    SHA1

    c92b0f0a1d42710410a4db98416be7d1b97e1136

    SHA256

    4c1d078bdeae620dc47e35255eab38302c27792e0ed169ec47000319ed200dd6

    SHA512

    ba68a69a8b24040a26aaec62cea5c77df9f69567ea3c552e46996a144445624d3771dc02a96d185beee7b37d15390ea3d7df799cbd78531e7bf63e264c465815

  • memory/980-114-0x0000000000010000-0x0000000000040000-memory.dmp
    Filesize

    192KB

  • memory/980-115-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/980-116-0x0000000004B60000-0x0000000004BA0000-memory.dmp
    Filesize

    256KB

  • memory/980-117-0x0000000004B60000-0x0000000004BA0000-memory.dmp
    Filesize

    256KB

  • memory/1548-104-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1548-106-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1548-107-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1548-100-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1548-99-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1864-92-0x0000000000040000-0x000000000004A000-memory.dmp
    Filesize

    40KB