Analysis

  • max time kernel
    143s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 06:33

General

  • Target

    c2f093e9fe83ebf20d1fff99f1d88da26adc29d26d6e895926d4f74d586c8557.exe

  • Size

    774KB

  • MD5

    0ab78ae81b4e95c19f0dabfe217bba3e

  • SHA1

    8cb41188ea3b609b5daa517f6b6de3c7ce6cf0c9

  • SHA256

    c2f093e9fe83ebf20d1fff99f1d88da26adc29d26d6e895926d4f74d586c8557

  • SHA512

    787564db9a95c13bad36df7ff9a4127538d53ff4267c2164d7c7e236e87ef03d114da1ef35980d6b69654d26ecce6df30cb7e6e57f9c646cd9f92dd6d0d93b4e

  • SSDEEP

    24576:oy3wTTwMydOEIjh+AxvlsagbPGEw7k/sSOBs:v3wTEMydCv7AS7Gsx

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

dante

C2

185.161.248.73:4164

Attributes
  • auth_value

    f4066af6b8a6f23125c8ee48288a3f90

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2f093e9fe83ebf20d1fff99f1d88da26adc29d26d6e895926d4f74d586c8557.exe
    "C:\Users\Admin\AppData\Local\Temp\c2f093e9fe83ebf20d1fff99f1d88da26adc29d26d6e895926d4f74d586c8557.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x64978642.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x64978642.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1696
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n72086071.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n72086071.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x64978642.exe
    Filesize

    570KB

    MD5

    98008dd4344da9530c1f186ada921a44

    SHA1

    4f109fe003a3828b37eb82a171fda21506c894b1

    SHA256

    d9bab0d6d500bc095be3db893aa0066a35f76aac48356eea4627006ac60d25ff

    SHA512

    7cff67940c781821dceb8880aee0daece708306133ad851fbbcd987d8dd41efad76145494b3c3e18e16c88d996d00874f2d801254829692294e00ca26244c0f1

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x64978642.exe
    Filesize

    570KB

    MD5

    98008dd4344da9530c1f186ada921a44

    SHA1

    4f109fe003a3828b37eb82a171fda21506c894b1

    SHA256

    d9bab0d6d500bc095be3db893aa0066a35f76aac48356eea4627006ac60d25ff

    SHA512

    7cff67940c781821dceb8880aee0daece708306133ad851fbbcd987d8dd41efad76145494b3c3e18e16c88d996d00874f2d801254829692294e00ca26244c0f1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
    Filesize

    479KB

    MD5

    8d9299e600a5adc699307809d38acbcd

    SHA1

    546748a517959c793afcd19dbca89f2ce8a190d9

    SHA256

    5822031ba3f293d9324bccb418e109a272492c307764d847694644753fb1e074

    SHA512

    f3b674645a897c1822826fb0ce96abefdc989c657bb070e0291aec66cb8c3a266042ef3a21f8d645f7b1584c91a148d01cc4f61bc142977869885da6ade55018

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
    Filesize

    479KB

    MD5

    8d9299e600a5adc699307809d38acbcd

    SHA1

    546748a517959c793afcd19dbca89f2ce8a190d9

    SHA256

    5822031ba3f293d9324bccb418e109a272492c307764d847694644753fb1e074

    SHA512

    f3b674645a897c1822826fb0ce96abefdc989c657bb070e0291aec66cb8c3a266042ef3a21f8d645f7b1584c91a148d01cc4f61bc142977869885da6ade55018

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
    Filesize

    479KB

    MD5

    8d9299e600a5adc699307809d38acbcd

    SHA1

    546748a517959c793afcd19dbca89f2ce8a190d9

    SHA256

    5822031ba3f293d9324bccb418e109a272492c307764d847694644753fb1e074

    SHA512

    f3b674645a897c1822826fb0ce96abefdc989c657bb070e0291aec66cb8c3a266042ef3a21f8d645f7b1584c91a148d01cc4f61bc142977869885da6ade55018

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n72086071.exe
    Filesize

    169KB

    MD5

    f2aed02801b947f35767c915ba539ab0

    SHA1

    629f3f5289745bde0bd2cc046995cdf0db4621ab

    SHA256

    070e6a738969e3740e009cb24b153801acfd028fc4e6512f5df83fa55e69a28b

    SHA512

    b06aebc78188fd80e54bbca7cf6eb5565ad5ab24536558c42198977fb5346a2a76b274d89ca55b737e11bd5bbaa5c230ea3b401f8b165d29bae6c1b678e11d0d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n72086071.exe
    Filesize

    169KB

    MD5

    f2aed02801b947f35767c915ba539ab0

    SHA1

    629f3f5289745bde0bd2cc046995cdf0db4621ab

    SHA256

    070e6a738969e3740e009cb24b153801acfd028fc4e6512f5df83fa55e69a28b

    SHA512

    b06aebc78188fd80e54bbca7cf6eb5565ad5ab24536558c42198977fb5346a2a76b274d89ca55b737e11bd5bbaa5c230ea3b401f8b165d29bae6c1b678e11d0d

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\x64978642.exe
    Filesize

    570KB

    MD5

    98008dd4344da9530c1f186ada921a44

    SHA1

    4f109fe003a3828b37eb82a171fda21506c894b1

    SHA256

    d9bab0d6d500bc095be3db893aa0066a35f76aac48356eea4627006ac60d25ff

    SHA512

    7cff67940c781821dceb8880aee0daece708306133ad851fbbcd987d8dd41efad76145494b3c3e18e16c88d996d00874f2d801254829692294e00ca26244c0f1

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\x64978642.exe
    Filesize

    570KB

    MD5

    98008dd4344da9530c1f186ada921a44

    SHA1

    4f109fe003a3828b37eb82a171fda21506c894b1

    SHA256

    d9bab0d6d500bc095be3db893aa0066a35f76aac48356eea4627006ac60d25ff

    SHA512

    7cff67940c781821dceb8880aee0daece708306133ad851fbbcd987d8dd41efad76145494b3c3e18e16c88d996d00874f2d801254829692294e00ca26244c0f1

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
    Filesize

    479KB

    MD5

    8d9299e600a5adc699307809d38acbcd

    SHA1

    546748a517959c793afcd19dbca89f2ce8a190d9

    SHA256

    5822031ba3f293d9324bccb418e109a272492c307764d847694644753fb1e074

    SHA512

    f3b674645a897c1822826fb0ce96abefdc989c657bb070e0291aec66cb8c3a266042ef3a21f8d645f7b1584c91a148d01cc4f61bc142977869885da6ade55018

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
    Filesize

    479KB

    MD5

    8d9299e600a5adc699307809d38acbcd

    SHA1

    546748a517959c793afcd19dbca89f2ce8a190d9

    SHA256

    5822031ba3f293d9324bccb418e109a272492c307764d847694644753fb1e074

    SHA512

    f3b674645a897c1822826fb0ce96abefdc989c657bb070e0291aec66cb8c3a266042ef3a21f8d645f7b1584c91a148d01cc4f61bc142977869885da6ade55018

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\m99666425.exe
    Filesize

    479KB

    MD5

    8d9299e600a5adc699307809d38acbcd

    SHA1

    546748a517959c793afcd19dbca89f2ce8a190d9

    SHA256

    5822031ba3f293d9324bccb418e109a272492c307764d847694644753fb1e074

    SHA512

    f3b674645a897c1822826fb0ce96abefdc989c657bb070e0291aec66cb8c3a266042ef3a21f8d645f7b1584c91a148d01cc4f61bc142977869885da6ade55018

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\n72086071.exe
    Filesize

    169KB

    MD5

    f2aed02801b947f35767c915ba539ab0

    SHA1

    629f3f5289745bde0bd2cc046995cdf0db4621ab

    SHA256

    070e6a738969e3740e009cb24b153801acfd028fc4e6512f5df83fa55e69a28b

    SHA512

    b06aebc78188fd80e54bbca7cf6eb5565ad5ab24536558c42198977fb5346a2a76b274d89ca55b737e11bd5bbaa5c230ea3b401f8b165d29bae6c1b678e11d0d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\n72086071.exe
    Filesize

    169KB

    MD5

    f2aed02801b947f35767c915ba539ab0

    SHA1

    629f3f5289745bde0bd2cc046995cdf0db4621ab

    SHA256

    070e6a738969e3740e009cb24b153801acfd028fc4e6512f5df83fa55e69a28b

    SHA512

    b06aebc78188fd80e54bbca7cf6eb5565ad5ab24536558c42198977fb5346a2a76b274d89ca55b737e11bd5bbaa5c230ea3b401f8b165d29bae6c1b678e11d0d

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • memory/1032-2247-0x0000000000E30000-0x0000000000E60000-memory.dmp
    Filesize

    192KB

  • memory/1032-2248-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/1032-2249-0x0000000000A10000-0x0000000000A50000-memory.dmp
    Filesize

    256KB

  • memory/1032-2251-0x0000000000A10000-0x0000000000A50000-memory.dmp
    Filesize

    256KB

  • memory/1148-118-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-138-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-102-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-106-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-104-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-108-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-110-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-112-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-114-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-116-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-100-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-120-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-124-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-122-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-126-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-130-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-128-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-132-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-136-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-134-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-140-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-98-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-142-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-144-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-180-0x0000000002300000-0x0000000002340000-memory.dmp
    Filesize

    256KB

  • memory/1148-178-0x0000000002300000-0x0000000002340000-memory.dmp
    Filesize

    256KB

  • memory/1148-2229-0x00000000026D0000-0x0000000002702000-memory.dmp
    Filesize

    200KB

  • memory/1148-96-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-94-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-92-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-88-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-78-0x0000000000340000-0x000000000039B000-memory.dmp
    Filesize

    364KB

  • memory/1148-90-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-86-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-84-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-82-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-79-0x0000000002450000-0x00000000024B8000-memory.dmp
    Filesize

    416KB

  • memory/1148-81-0x0000000002670000-0x00000000026D0000-memory.dmp
    Filesize

    384KB

  • memory/1148-80-0x0000000002670000-0x00000000026D6000-memory.dmp
    Filesize

    408KB

  • memory/1696-2244-0x0000000000630000-0x0000000000636000-memory.dmp
    Filesize

    24KB

  • memory/1696-2250-0x0000000004AA0000-0x0000000004AE0000-memory.dmp
    Filesize

    256KB

  • memory/1696-2239-0x0000000000C60000-0x0000000000C8E000-memory.dmp
    Filesize

    184KB

  • memory/1696-2252-0x0000000004AA0000-0x0000000004AE0000-memory.dmp
    Filesize

    256KB