Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2023 17:36

General

  • Target

    554d25724c8f6f53af8721d0ef6b6f42.exe

  • Size

    736KB

  • MD5

    554d25724c8f6f53af8721d0ef6b6f42

  • SHA1

    12aa02a42690740e106790852709edd8648177ac

  • SHA256

    e43fff23b2fff04d4a335ab5ff3cf69ba90bcc0dbe35901cf1c1e020614a0f07

  • SHA512

    b3edc933a34230613dafc3edf1d3e6e6adc73a55fcad4b4e80d903aec6bd87052df69c7752a39618385508006625b4d828bf25eaecc15bec4966e9320a39bff0

  • SSDEEP

    12288:HMriy90oEzXGK/FxXki8Y52n1bW2sIPNhO1d8lvUeVaPXDBXi9V0Hh9PHL39n+rZ:xyLQWK/FxuY5kIAwBeV+XlXtHhJrt+rZ

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19048

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\554d25724c8f6f53af8721d0ef6b6f42.exe
    "C:\Users\Admin\AppData\Local\Temp\554d25724c8f6f53af8721d0ef6b6f42.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4282178.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4282178.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8350329.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8350329.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:584
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5476116.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5476116.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6692923.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6692923.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1440
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8416695.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8416695.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1824
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1552
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1073509.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1073509.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4282178.exe
    Filesize

    530KB

    MD5

    74c8878c784193821fde72cdb708b9e5

    SHA1

    e9fc68444cc64464845fb86b78bd27cf2d58bea0

    SHA256

    e7ce2b0f8b8b468c645c5ec18db067302f716364e92f58aad0b7a3ccafb9ab8d

    SHA512

    1d4c4c033457861943e9f9b5c53716fa4df852894b5480fe5df7ac4e6701d6445b5308e494a204fb55e2641f36f2cd208946209f40706fdee5a80a9af40be76b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4282178.exe
    Filesize

    530KB

    MD5

    74c8878c784193821fde72cdb708b9e5

    SHA1

    e9fc68444cc64464845fb86b78bd27cf2d58bea0

    SHA256

    e7ce2b0f8b8b468c645c5ec18db067302f716364e92f58aad0b7a3ccafb9ab8d

    SHA512

    1d4c4c033457861943e9f9b5c53716fa4df852894b5480fe5df7ac4e6701d6445b5308e494a204fb55e2641f36f2cd208946209f40706fdee5a80a9af40be76b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8350329.exe
    Filesize

    357KB

    MD5

    4a07d3b59f93c28437247216a494c0c2

    SHA1

    ec2ef25efc1f74689e80480141053ac7a91f0352

    SHA256

    5f6cc1acf6ec51f9a9fd13a1bc5ae19a5f473c1a2780416abb113c96c350212e

    SHA512

    2e09dab24c8356b858bdddaf3416351aee77d850f5b9222e04fc5abbced490d396edd1e02c5fac71d318a5d94b88f18509da610691c55d4300ac0efab57c36dc

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8350329.exe
    Filesize

    357KB

    MD5

    4a07d3b59f93c28437247216a494c0c2

    SHA1

    ec2ef25efc1f74689e80480141053ac7a91f0352

    SHA256

    5f6cc1acf6ec51f9a9fd13a1bc5ae19a5f473c1a2780416abb113c96c350212e

    SHA512

    2e09dab24c8356b858bdddaf3416351aee77d850f5b9222e04fc5abbced490d396edd1e02c5fac71d318a5d94b88f18509da610691c55d4300ac0efab57c36dc

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1073509.exe
    Filesize

    172KB

    MD5

    f17b925b89873e7378d7044d135f23e2

    SHA1

    a382efba677549ccd2e1019639a072a3ad58da26

    SHA256

    6fdd5e1f4426925be384b71188e67e5e8305143418321b6ce6389809d5a7690e

    SHA512

    fee1bdc466b2e124bdd7c41aa0e057e373945f4b57223e157dc338df638ebfbc23cb702fd986d96487b1db0950966f7574d020c123bd516b5dce73bda9a1aaf8

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1073509.exe
    Filesize

    172KB

    MD5

    f17b925b89873e7378d7044d135f23e2

    SHA1

    a382efba677549ccd2e1019639a072a3ad58da26

    SHA256

    6fdd5e1f4426925be384b71188e67e5e8305143418321b6ce6389809d5a7690e

    SHA512

    fee1bdc466b2e124bdd7c41aa0e057e373945f4b57223e157dc338df638ebfbc23cb702fd986d96487b1db0950966f7574d020c123bd516b5dce73bda9a1aaf8

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5476116.exe
    Filesize

    202KB

    MD5

    b6de18a33a5bc0ac35f1a39e7490c08d

    SHA1

    c33bfa9a357bc475a29f92a849f82b43fe4ffc76

    SHA256

    4e4146f2cc0f240ea42bac1bd223893662010ebc02a314f0471f980b9a69623b

    SHA512

    86a0fb90c03e413f4c04bddd16b835d105c548dd4f86e42c199f66c63cd7fc7def2bd0ec9fd493b2352681771d9877231b3274aee0f89b02937b4f2010dc5290

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5476116.exe
    Filesize

    202KB

    MD5

    b6de18a33a5bc0ac35f1a39e7490c08d

    SHA1

    c33bfa9a357bc475a29f92a849f82b43fe4ffc76

    SHA256

    4e4146f2cc0f240ea42bac1bd223893662010ebc02a314f0471f980b9a69623b

    SHA512

    86a0fb90c03e413f4c04bddd16b835d105c548dd4f86e42c199f66c63cd7fc7def2bd0ec9fd493b2352681771d9877231b3274aee0f89b02937b4f2010dc5290

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6692923.exe
    Filesize

    12KB

    MD5

    f85901fcc83414178c8a881836b4b2c5

    SHA1

    f0fb83bc0001f02bb667eadcd304d94256c185dd

    SHA256

    aa711fb69f762623c2f61665c13a2e430d89bc81e418385b89da18e34073121c

    SHA512

    650a42f98f4439662df4bc0a4d04eab932e16914087d7af64c00bd40529178086cadf47469f8522d8250e432495f1856948ed739c46999e5fe05dd217d28e489

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6692923.exe
    Filesize

    12KB

    MD5

    f85901fcc83414178c8a881836b4b2c5

    SHA1

    f0fb83bc0001f02bb667eadcd304d94256c185dd

    SHA256

    aa711fb69f762623c2f61665c13a2e430d89bc81e418385b89da18e34073121c

    SHA512

    650a42f98f4439662df4bc0a4d04eab932e16914087d7af64c00bd40529178086cadf47469f8522d8250e432495f1856948ed739c46999e5fe05dd217d28e489

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8416695.exe
    Filesize

    117KB

    MD5

    99c79b4865f41834bf153c3eb2007bb1

    SHA1

    bec27466b5257cf4adfebed9b3e2ef99c23b7aeb

    SHA256

    13d22c4aa1fb26ddbc1d57209e9c7a40fe3e5df472b0239d5fbd66829066293c

    SHA512

    f0cd6b29fc00ffcf6b2152264f717c47861554c2cd6638654ce35617191d3035309b9b3d2182b55ec01f25afa8e914a34fc85846de5cb4c03ae04f5edee4b635

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8416695.exe
    Filesize

    117KB

    MD5

    99c79b4865f41834bf153c3eb2007bb1

    SHA1

    bec27466b5257cf4adfebed9b3e2ef99c23b7aeb

    SHA256

    13d22c4aa1fb26ddbc1d57209e9c7a40fe3e5df472b0239d5fbd66829066293c

    SHA512

    f0cd6b29fc00ffcf6b2152264f717c47861554c2cd6638654ce35617191d3035309b9b3d2182b55ec01f25afa8e914a34fc85846de5cb4c03ae04f5edee4b635

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v4282178.exe
    Filesize

    530KB

    MD5

    74c8878c784193821fde72cdb708b9e5

    SHA1

    e9fc68444cc64464845fb86b78bd27cf2d58bea0

    SHA256

    e7ce2b0f8b8b468c645c5ec18db067302f716364e92f58aad0b7a3ccafb9ab8d

    SHA512

    1d4c4c033457861943e9f9b5c53716fa4df852894b5480fe5df7ac4e6701d6445b5308e494a204fb55e2641f36f2cd208946209f40706fdee5a80a9af40be76b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v4282178.exe
    Filesize

    530KB

    MD5

    74c8878c784193821fde72cdb708b9e5

    SHA1

    e9fc68444cc64464845fb86b78bd27cf2d58bea0

    SHA256

    e7ce2b0f8b8b468c645c5ec18db067302f716364e92f58aad0b7a3ccafb9ab8d

    SHA512

    1d4c4c033457861943e9f9b5c53716fa4df852894b5480fe5df7ac4e6701d6445b5308e494a204fb55e2641f36f2cd208946209f40706fdee5a80a9af40be76b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v8350329.exe
    Filesize

    357KB

    MD5

    4a07d3b59f93c28437247216a494c0c2

    SHA1

    ec2ef25efc1f74689e80480141053ac7a91f0352

    SHA256

    5f6cc1acf6ec51f9a9fd13a1bc5ae19a5f473c1a2780416abb113c96c350212e

    SHA512

    2e09dab24c8356b858bdddaf3416351aee77d850f5b9222e04fc5abbced490d396edd1e02c5fac71d318a5d94b88f18509da610691c55d4300ac0efab57c36dc

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v8350329.exe
    Filesize

    357KB

    MD5

    4a07d3b59f93c28437247216a494c0c2

    SHA1

    ec2ef25efc1f74689e80480141053ac7a91f0352

    SHA256

    5f6cc1acf6ec51f9a9fd13a1bc5ae19a5f473c1a2780416abb113c96c350212e

    SHA512

    2e09dab24c8356b858bdddaf3416351aee77d850f5b9222e04fc5abbced490d396edd1e02c5fac71d318a5d94b88f18509da610691c55d4300ac0efab57c36dc

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c1073509.exe
    Filesize

    172KB

    MD5

    f17b925b89873e7378d7044d135f23e2

    SHA1

    a382efba677549ccd2e1019639a072a3ad58da26

    SHA256

    6fdd5e1f4426925be384b71188e67e5e8305143418321b6ce6389809d5a7690e

    SHA512

    fee1bdc466b2e124bdd7c41aa0e057e373945f4b57223e157dc338df638ebfbc23cb702fd986d96487b1db0950966f7574d020c123bd516b5dce73bda9a1aaf8

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c1073509.exe
    Filesize

    172KB

    MD5

    f17b925b89873e7378d7044d135f23e2

    SHA1

    a382efba677549ccd2e1019639a072a3ad58da26

    SHA256

    6fdd5e1f4426925be384b71188e67e5e8305143418321b6ce6389809d5a7690e

    SHA512

    fee1bdc466b2e124bdd7c41aa0e057e373945f4b57223e157dc338df638ebfbc23cb702fd986d96487b1db0950966f7574d020c123bd516b5dce73bda9a1aaf8

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v5476116.exe
    Filesize

    202KB

    MD5

    b6de18a33a5bc0ac35f1a39e7490c08d

    SHA1

    c33bfa9a357bc475a29f92a849f82b43fe4ffc76

    SHA256

    4e4146f2cc0f240ea42bac1bd223893662010ebc02a314f0471f980b9a69623b

    SHA512

    86a0fb90c03e413f4c04bddd16b835d105c548dd4f86e42c199f66c63cd7fc7def2bd0ec9fd493b2352681771d9877231b3274aee0f89b02937b4f2010dc5290

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v5476116.exe
    Filesize

    202KB

    MD5

    b6de18a33a5bc0ac35f1a39e7490c08d

    SHA1

    c33bfa9a357bc475a29f92a849f82b43fe4ffc76

    SHA256

    4e4146f2cc0f240ea42bac1bd223893662010ebc02a314f0471f980b9a69623b

    SHA512

    86a0fb90c03e413f4c04bddd16b835d105c548dd4f86e42c199f66c63cd7fc7def2bd0ec9fd493b2352681771d9877231b3274aee0f89b02937b4f2010dc5290

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\a6692923.exe
    Filesize

    12KB

    MD5

    f85901fcc83414178c8a881836b4b2c5

    SHA1

    f0fb83bc0001f02bb667eadcd304d94256c185dd

    SHA256

    aa711fb69f762623c2f61665c13a2e430d89bc81e418385b89da18e34073121c

    SHA512

    650a42f98f4439662df4bc0a4d04eab932e16914087d7af64c00bd40529178086cadf47469f8522d8250e432495f1856948ed739c46999e5fe05dd217d28e489

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b8416695.exe
    Filesize

    117KB

    MD5

    99c79b4865f41834bf153c3eb2007bb1

    SHA1

    bec27466b5257cf4adfebed9b3e2ef99c23b7aeb

    SHA256

    13d22c4aa1fb26ddbc1d57209e9c7a40fe3e5df472b0239d5fbd66829066293c

    SHA512

    f0cd6b29fc00ffcf6b2152264f717c47861554c2cd6638654ce35617191d3035309b9b3d2182b55ec01f25afa8e914a34fc85846de5cb4c03ae04f5edee4b635

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b8416695.exe
    Filesize

    117KB

    MD5

    99c79b4865f41834bf153c3eb2007bb1

    SHA1

    bec27466b5257cf4adfebed9b3e2ef99c23b7aeb

    SHA256

    13d22c4aa1fb26ddbc1d57209e9c7a40fe3e5df472b0239d5fbd66829066293c

    SHA512

    f0cd6b29fc00ffcf6b2152264f717c47861554c2cd6638654ce35617191d3035309b9b3d2182b55ec01f25afa8e914a34fc85846de5cb4c03ae04f5edee4b635

  • memory/1440-92-0x0000000001210000-0x000000000121A000-memory.dmp
    Filesize

    40KB

  • memory/1552-105-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1552-107-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1552-108-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1552-101-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1552-100-0x0000000000090000-0x000000000009A000-memory.dmp
    Filesize

    40KB

  • memory/1640-115-0x00000000001D0000-0x0000000000200000-memory.dmp
    Filesize

    192KB

  • memory/1640-116-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1640-117-0x0000000000500000-0x0000000000540000-memory.dmp
    Filesize

    256KB

  • memory/1640-118-0x0000000000500000-0x0000000000540000-memory.dmp
    Filesize

    256KB