Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2023 02:46

General

  • Target

    40c85ae969ffabd2e61ab26027dc515f.exe

  • Size

    735KB

  • MD5

    40c85ae969ffabd2e61ab26027dc515f

  • SHA1

    3dd377da7e0c8fd0a6c728173e69467e68649359

  • SHA256

    cf9562f1f4b3a189173560854e6ef7a748b1bbcb6bb8f0b0f0947462ebadaacd

  • SHA512

    d9f4a686499b1db2834e9fe9ac4315c3fbd1fd8b5b1118bb957494e143fb24f5f12b00c1851869ab3fbbf33c80b9be20577b935c6f1a5e2ab72aa0edf38483a3

  • SSDEEP

    12288:BMruy90L0z0JfmC16lIhvTab/sdAvveStsVrA6k6WNDdBzL0rrHeSOno:TyYT1lWbqTEsVrA6kXND/zwrHuo

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19048

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40c85ae969ffabd2e61ab26027dc515f.exe
    "C:\Users\Admin\AppData\Local\Temp\40c85ae969ffabd2e61ab26027dc515f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7791561.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7791561.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v0267532.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v0267532.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4350347.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4350347.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:472
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a2796735.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a2796735.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:716
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3679653.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3679653.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:360
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:908
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c2028676.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c2028676.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7791561.exe
    Filesize

    529KB

    MD5

    0aa43b296321d5ac9d54035e87cbd1a3

    SHA1

    7ce5dd3288c6778e69f278b921a29f494172fc58

    SHA256

    267d1156f873c7f1655e9131a343a4c12fcbd180555ac2e7b9ae90e580fed46f

    SHA512

    57b3f70a4fcc36d19eceeaac0d3a191478e9cfe9f332988dfacff0c326de4e80ae78ee139a8711bc9f56d45ddaf13cbe551b20d956f363e53c7f60f6abbba811

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7791561.exe
    Filesize

    529KB

    MD5

    0aa43b296321d5ac9d54035e87cbd1a3

    SHA1

    7ce5dd3288c6778e69f278b921a29f494172fc58

    SHA256

    267d1156f873c7f1655e9131a343a4c12fcbd180555ac2e7b9ae90e580fed46f

    SHA512

    57b3f70a4fcc36d19eceeaac0d3a191478e9cfe9f332988dfacff0c326de4e80ae78ee139a8711bc9f56d45ddaf13cbe551b20d956f363e53c7f60f6abbba811

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v0267532.exe
    Filesize

    357KB

    MD5

    4d4aa68124d3a9647c454e8c5b62b5fc

    SHA1

    f7054f91781af93de34f1198eadf0377ab4335f7

    SHA256

    0677790cc34e1a713000964ee2a12b60b5f34888225a4ccd81c7261894461ade

    SHA512

    a3a5db8f9f21ee705b88d0f70602b8c5899c972a9d3ae3acb00bbbd384b03cca2f428799e345381a2fefc299995403ef466c9703604891803c967a00fbcdb018

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v0267532.exe
    Filesize

    357KB

    MD5

    4d4aa68124d3a9647c454e8c5b62b5fc

    SHA1

    f7054f91781af93de34f1198eadf0377ab4335f7

    SHA256

    0677790cc34e1a713000964ee2a12b60b5f34888225a4ccd81c7261894461ade

    SHA512

    a3a5db8f9f21ee705b88d0f70602b8c5899c972a9d3ae3acb00bbbd384b03cca2f428799e345381a2fefc299995403ef466c9703604891803c967a00fbcdb018

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c2028676.exe
    Filesize

    172KB

    MD5

    3621043f69278dfc6740a9a00086aea3

    SHA1

    599f1c7de87ea556d097546a22ac9c6ad3bf0a40

    SHA256

    4c19b912ad4c06df15972b43379c77c0b7dc21cd987a5ed2cb24a65dbcd032db

    SHA512

    83d1d5027665909759ea2f006cb0f0dea58ea2491db88191a0000f3f9a4289449716450edd3156357aa008a4639915ad438f09d9289cdeb2010f302907eec900

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c2028676.exe
    Filesize

    172KB

    MD5

    3621043f69278dfc6740a9a00086aea3

    SHA1

    599f1c7de87ea556d097546a22ac9c6ad3bf0a40

    SHA256

    4c19b912ad4c06df15972b43379c77c0b7dc21cd987a5ed2cb24a65dbcd032db

    SHA512

    83d1d5027665909759ea2f006cb0f0dea58ea2491db88191a0000f3f9a4289449716450edd3156357aa008a4639915ad438f09d9289cdeb2010f302907eec900

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4350347.exe
    Filesize

    202KB

    MD5

    e08030610cac7c6de11fc6d465afe459

    SHA1

    230a2268a0d06bf3cd5965862412bd18306c73ff

    SHA256

    d90d1a95e5223540b7725a3502f8a60dc552835747eb3c62f41f04c2b95fd389

    SHA512

    47f3e929566eb2bcee2bc9ca32a9d6b1816980aee7c8f930abb9753421385fec90fb1ff11308d409bda9ffc6522be81d1552fd3e7dbb432345156a45f610da08

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4350347.exe
    Filesize

    202KB

    MD5

    e08030610cac7c6de11fc6d465afe459

    SHA1

    230a2268a0d06bf3cd5965862412bd18306c73ff

    SHA256

    d90d1a95e5223540b7725a3502f8a60dc552835747eb3c62f41f04c2b95fd389

    SHA512

    47f3e929566eb2bcee2bc9ca32a9d6b1816980aee7c8f930abb9753421385fec90fb1ff11308d409bda9ffc6522be81d1552fd3e7dbb432345156a45f610da08

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a2796735.exe
    Filesize

    13KB

    MD5

    04736de3e0b2048541fc58dc720c993a

    SHA1

    01216f8c0543dc13702d04e165de40fbabdb31a5

    SHA256

    f0b342e69e2b6605e47ebab9c9ac42b7e23ce96117cbcaf57e2baeb48d055cb5

    SHA512

    8d27bac7a6469847c564717929326e3d6221839d0f6ce51d891fedd62c2a19056a501bbd6fe581dfd83cd462841bf202af17e665612a6f340c118c47da3624a0

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a2796735.exe
    Filesize

    13KB

    MD5

    04736de3e0b2048541fc58dc720c993a

    SHA1

    01216f8c0543dc13702d04e165de40fbabdb31a5

    SHA256

    f0b342e69e2b6605e47ebab9c9ac42b7e23ce96117cbcaf57e2baeb48d055cb5

    SHA512

    8d27bac7a6469847c564717929326e3d6221839d0f6ce51d891fedd62c2a19056a501bbd6fe581dfd83cd462841bf202af17e665612a6f340c118c47da3624a0

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3679653.exe
    Filesize

    117KB

    MD5

    832115726935f018cbe0e0a93e81e2e3

    SHA1

    4a9aae0b5c0d69bc57d4857c6ecdbde6566f5804

    SHA256

    b672a08fb72f8947b209b9c85b9c21e530c04fb0b7d9d252282fb7ce4ed8bc89

    SHA512

    a8088789c80ebe9cc83ebd1a076192842a95c8314f11286f26de43bdb6dc78005fa79ff09e57c4fced275bbbabe738569c86af5987f2c0305288b9acb28bf2f9

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3679653.exe
    Filesize

    117KB

    MD5

    832115726935f018cbe0e0a93e81e2e3

    SHA1

    4a9aae0b5c0d69bc57d4857c6ecdbde6566f5804

    SHA256

    b672a08fb72f8947b209b9c85b9c21e530c04fb0b7d9d252282fb7ce4ed8bc89

    SHA512

    a8088789c80ebe9cc83ebd1a076192842a95c8314f11286f26de43bdb6dc78005fa79ff09e57c4fced275bbbabe738569c86af5987f2c0305288b9acb28bf2f9

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v7791561.exe
    Filesize

    529KB

    MD5

    0aa43b296321d5ac9d54035e87cbd1a3

    SHA1

    7ce5dd3288c6778e69f278b921a29f494172fc58

    SHA256

    267d1156f873c7f1655e9131a343a4c12fcbd180555ac2e7b9ae90e580fed46f

    SHA512

    57b3f70a4fcc36d19eceeaac0d3a191478e9cfe9f332988dfacff0c326de4e80ae78ee139a8711bc9f56d45ddaf13cbe551b20d956f363e53c7f60f6abbba811

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v7791561.exe
    Filesize

    529KB

    MD5

    0aa43b296321d5ac9d54035e87cbd1a3

    SHA1

    7ce5dd3288c6778e69f278b921a29f494172fc58

    SHA256

    267d1156f873c7f1655e9131a343a4c12fcbd180555ac2e7b9ae90e580fed46f

    SHA512

    57b3f70a4fcc36d19eceeaac0d3a191478e9cfe9f332988dfacff0c326de4e80ae78ee139a8711bc9f56d45ddaf13cbe551b20d956f363e53c7f60f6abbba811

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v0267532.exe
    Filesize

    357KB

    MD5

    4d4aa68124d3a9647c454e8c5b62b5fc

    SHA1

    f7054f91781af93de34f1198eadf0377ab4335f7

    SHA256

    0677790cc34e1a713000964ee2a12b60b5f34888225a4ccd81c7261894461ade

    SHA512

    a3a5db8f9f21ee705b88d0f70602b8c5899c972a9d3ae3acb00bbbd384b03cca2f428799e345381a2fefc299995403ef466c9703604891803c967a00fbcdb018

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v0267532.exe
    Filesize

    357KB

    MD5

    4d4aa68124d3a9647c454e8c5b62b5fc

    SHA1

    f7054f91781af93de34f1198eadf0377ab4335f7

    SHA256

    0677790cc34e1a713000964ee2a12b60b5f34888225a4ccd81c7261894461ade

    SHA512

    a3a5db8f9f21ee705b88d0f70602b8c5899c972a9d3ae3acb00bbbd384b03cca2f428799e345381a2fefc299995403ef466c9703604891803c967a00fbcdb018

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c2028676.exe
    Filesize

    172KB

    MD5

    3621043f69278dfc6740a9a00086aea3

    SHA1

    599f1c7de87ea556d097546a22ac9c6ad3bf0a40

    SHA256

    4c19b912ad4c06df15972b43379c77c0b7dc21cd987a5ed2cb24a65dbcd032db

    SHA512

    83d1d5027665909759ea2f006cb0f0dea58ea2491db88191a0000f3f9a4289449716450edd3156357aa008a4639915ad438f09d9289cdeb2010f302907eec900

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c2028676.exe
    Filesize

    172KB

    MD5

    3621043f69278dfc6740a9a00086aea3

    SHA1

    599f1c7de87ea556d097546a22ac9c6ad3bf0a40

    SHA256

    4c19b912ad4c06df15972b43379c77c0b7dc21cd987a5ed2cb24a65dbcd032db

    SHA512

    83d1d5027665909759ea2f006cb0f0dea58ea2491db88191a0000f3f9a4289449716450edd3156357aa008a4639915ad438f09d9289cdeb2010f302907eec900

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v4350347.exe
    Filesize

    202KB

    MD5

    e08030610cac7c6de11fc6d465afe459

    SHA1

    230a2268a0d06bf3cd5965862412bd18306c73ff

    SHA256

    d90d1a95e5223540b7725a3502f8a60dc552835747eb3c62f41f04c2b95fd389

    SHA512

    47f3e929566eb2bcee2bc9ca32a9d6b1816980aee7c8f930abb9753421385fec90fb1ff11308d409bda9ffc6522be81d1552fd3e7dbb432345156a45f610da08

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v4350347.exe
    Filesize

    202KB

    MD5

    e08030610cac7c6de11fc6d465afe459

    SHA1

    230a2268a0d06bf3cd5965862412bd18306c73ff

    SHA256

    d90d1a95e5223540b7725a3502f8a60dc552835747eb3c62f41f04c2b95fd389

    SHA512

    47f3e929566eb2bcee2bc9ca32a9d6b1816980aee7c8f930abb9753421385fec90fb1ff11308d409bda9ffc6522be81d1552fd3e7dbb432345156a45f610da08

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\a2796735.exe
    Filesize

    13KB

    MD5

    04736de3e0b2048541fc58dc720c993a

    SHA1

    01216f8c0543dc13702d04e165de40fbabdb31a5

    SHA256

    f0b342e69e2b6605e47ebab9c9ac42b7e23ce96117cbcaf57e2baeb48d055cb5

    SHA512

    8d27bac7a6469847c564717929326e3d6221839d0f6ce51d891fedd62c2a19056a501bbd6fe581dfd83cd462841bf202af17e665612a6f340c118c47da3624a0

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b3679653.exe
    Filesize

    117KB

    MD5

    832115726935f018cbe0e0a93e81e2e3

    SHA1

    4a9aae0b5c0d69bc57d4857c6ecdbde6566f5804

    SHA256

    b672a08fb72f8947b209b9c85b9c21e530c04fb0b7d9d252282fb7ce4ed8bc89

    SHA512

    a8088789c80ebe9cc83ebd1a076192842a95c8314f11286f26de43bdb6dc78005fa79ff09e57c4fced275bbbabe738569c86af5987f2c0305288b9acb28bf2f9

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b3679653.exe
    Filesize

    117KB

    MD5

    832115726935f018cbe0e0a93e81e2e3

    SHA1

    4a9aae0b5c0d69bc57d4857c6ecdbde6566f5804

    SHA256

    b672a08fb72f8947b209b9c85b9c21e530c04fb0b7d9d252282fb7ce4ed8bc89

    SHA512

    a8088789c80ebe9cc83ebd1a076192842a95c8314f11286f26de43bdb6dc78005fa79ff09e57c4fced275bbbabe738569c86af5987f2c0305288b9acb28bf2f9

  • memory/716-92-0x0000000000C10000-0x0000000000C1A000-memory.dmp
    Filesize

    40KB

  • memory/884-115-0x0000000000BA0000-0x0000000000BD0000-memory.dmp
    Filesize

    192KB

  • memory/884-116-0x0000000000540000-0x0000000000546000-memory.dmp
    Filesize

    24KB

  • memory/884-117-0x0000000004930000-0x0000000004970000-memory.dmp
    Filesize

    256KB

  • memory/884-118-0x0000000004930000-0x0000000004970000-memory.dmp
    Filesize

    256KB

  • memory/908-105-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/908-107-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/908-108-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/908-101-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/908-100-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB