Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 08:23

General

  • Target

    f0684d52b76467516f90231b21f26be5742e7d10457398bcd46c7c4e41a3e93a.exe

  • Size

    889KB

  • MD5

    202049b82d09ca1775367b542071bf20

  • SHA1

    4b6f2c415f868e462e1f275e751096484f58e995

  • SHA256

    f0684d52b76467516f90231b21f26be5742e7d10457398bcd46c7c4e41a3e93a

  • SHA512

    37fee7cb772a490c9564e3dd867f8b97fd7e525a3f75ef718edbbddb8986cf5a1d8cccae7444f038be3a4e934c899939c8b08a7c24d2c7b70f8b05e8e57a444e

  • SSDEEP

    24576:vyUyBVV3toECgxpJQGQ7c450XMsNTHWo6W:6U6toECgXJQGY50XMsNDWo6

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

dork

C2

185.161.248.73:4164

Attributes
  • auth_value

    e81be7d6cfb453cc812e1b4890eeadad

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0684d52b76467516f90231b21f26be5742e7d10457398bcd46c7c4e41a3e93a.exe
    "C:\Users\Admin\AppData\Local\Temp\f0684d52b76467516f90231b21f26be5742e7d10457398bcd46c7c4e41a3e93a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y61368319.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y61368319.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1476
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r37750270.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r37750270.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:896

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y61368319.exe
    Filesize

    589KB

    MD5

    2eca0ef5ab63e39a6ad87f9f008c9ad7

    SHA1

    ab6482419dbfd5dbb93ca58c88394dca75508330

    SHA256

    b6124ee8082e64b00ad6d9ec42c02233160380515a3845791ae7a958c5940f77

    SHA512

    4d3803c0c6e19a49a6c96ac00dd8a425aec3aaf4437bdbf77af93de55ba08436f80270ffade9ec5a964ccc856b28fbd7b8f36383a866b404c2cebb8c523f7c53

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y61368319.exe
    Filesize

    589KB

    MD5

    2eca0ef5ab63e39a6ad87f9f008c9ad7

    SHA1

    ab6482419dbfd5dbb93ca58c88394dca75508330

    SHA256

    b6124ee8082e64b00ad6d9ec42c02233160380515a3845791ae7a958c5940f77

    SHA512

    4d3803c0c6e19a49a6c96ac00dd8a425aec3aaf4437bdbf77af93de55ba08436f80270ffade9ec5a964ccc856b28fbd7b8f36383a866b404c2cebb8c523f7c53

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
    Filesize

    530KB

    MD5

    7558ca2d82e515293801a4c039b8f2ba

    SHA1

    46a07920795aad05fbad9842bebcce256ca02457

    SHA256

    4c5ef3b8aa34b7ec3110d54e89191dd9d9dcbc5587eb387c08fb64ba61dd9718

    SHA512

    ea2353084f3216a3571b71276692112508dd12b7401a32e8c4c7f9d39711ea89cc898b62406b8ee11b8fa9f0736de2eaa662fd25188d43b0b6d3e277f8dbc3d2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
    Filesize

    530KB

    MD5

    7558ca2d82e515293801a4c039b8f2ba

    SHA1

    46a07920795aad05fbad9842bebcce256ca02457

    SHA256

    4c5ef3b8aa34b7ec3110d54e89191dd9d9dcbc5587eb387c08fb64ba61dd9718

    SHA512

    ea2353084f3216a3571b71276692112508dd12b7401a32e8c4c7f9d39711ea89cc898b62406b8ee11b8fa9f0736de2eaa662fd25188d43b0b6d3e277f8dbc3d2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
    Filesize

    530KB

    MD5

    7558ca2d82e515293801a4c039b8f2ba

    SHA1

    46a07920795aad05fbad9842bebcce256ca02457

    SHA256

    4c5ef3b8aa34b7ec3110d54e89191dd9d9dcbc5587eb387c08fb64ba61dd9718

    SHA512

    ea2353084f3216a3571b71276692112508dd12b7401a32e8c4c7f9d39711ea89cc898b62406b8ee11b8fa9f0736de2eaa662fd25188d43b0b6d3e277f8dbc3d2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r37750270.exe
    Filesize

    169KB

    MD5

    61a20c0e4d3cdff93150b2f19dd4250c

    SHA1

    f5c5ad39a790b1656518de4e07f7663b469672ab

    SHA256

    ec0beb11c27a0922347ccf6a08404cd317bb14febedf9b11df2098475cae90b1

    SHA512

    84a10f7e6fe9237d3ef5feba8e1355eb377ac6e753be46b327155d68cfa8ce501769be8115d8cc44a4a24e93ac3aa0948fb68e6bf1be36b5a7b95693d506cea8

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r37750270.exe
    Filesize

    169KB

    MD5

    61a20c0e4d3cdff93150b2f19dd4250c

    SHA1

    f5c5ad39a790b1656518de4e07f7663b469672ab

    SHA256

    ec0beb11c27a0922347ccf6a08404cd317bb14febedf9b11df2098475cae90b1

    SHA512

    84a10f7e6fe9237d3ef5feba8e1355eb377ac6e753be46b327155d68cfa8ce501769be8115d8cc44a4a24e93ac3aa0948fb68e6bf1be36b5a7b95693d506cea8

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\y61368319.exe
    Filesize

    589KB

    MD5

    2eca0ef5ab63e39a6ad87f9f008c9ad7

    SHA1

    ab6482419dbfd5dbb93ca58c88394dca75508330

    SHA256

    b6124ee8082e64b00ad6d9ec42c02233160380515a3845791ae7a958c5940f77

    SHA512

    4d3803c0c6e19a49a6c96ac00dd8a425aec3aaf4437bdbf77af93de55ba08436f80270ffade9ec5a964ccc856b28fbd7b8f36383a866b404c2cebb8c523f7c53

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\y61368319.exe
    Filesize

    589KB

    MD5

    2eca0ef5ab63e39a6ad87f9f008c9ad7

    SHA1

    ab6482419dbfd5dbb93ca58c88394dca75508330

    SHA256

    b6124ee8082e64b00ad6d9ec42c02233160380515a3845791ae7a958c5940f77

    SHA512

    4d3803c0c6e19a49a6c96ac00dd8a425aec3aaf4437bdbf77af93de55ba08436f80270ffade9ec5a964ccc856b28fbd7b8f36383a866b404c2cebb8c523f7c53

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
    Filesize

    530KB

    MD5

    7558ca2d82e515293801a4c039b8f2ba

    SHA1

    46a07920795aad05fbad9842bebcce256ca02457

    SHA256

    4c5ef3b8aa34b7ec3110d54e89191dd9d9dcbc5587eb387c08fb64ba61dd9718

    SHA512

    ea2353084f3216a3571b71276692112508dd12b7401a32e8c4c7f9d39711ea89cc898b62406b8ee11b8fa9f0736de2eaa662fd25188d43b0b6d3e277f8dbc3d2

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
    Filesize

    530KB

    MD5

    7558ca2d82e515293801a4c039b8f2ba

    SHA1

    46a07920795aad05fbad9842bebcce256ca02457

    SHA256

    4c5ef3b8aa34b7ec3110d54e89191dd9d9dcbc5587eb387c08fb64ba61dd9718

    SHA512

    ea2353084f3216a3571b71276692112508dd12b7401a32e8c4c7f9d39711ea89cc898b62406b8ee11b8fa9f0736de2eaa662fd25188d43b0b6d3e277f8dbc3d2

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\p19355811.exe
    Filesize

    530KB

    MD5

    7558ca2d82e515293801a4c039b8f2ba

    SHA1

    46a07920795aad05fbad9842bebcce256ca02457

    SHA256

    4c5ef3b8aa34b7ec3110d54e89191dd9d9dcbc5587eb387c08fb64ba61dd9718

    SHA512

    ea2353084f3216a3571b71276692112508dd12b7401a32e8c4c7f9d39711ea89cc898b62406b8ee11b8fa9f0736de2eaa662fd25188d43b0b6d3e277f8dbc3d2

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\r37750270.exe
    Filesize

    169KB

    MD5

    61a20c0e4d3cdff93150b2f19dd4250c

    SHA1

    f5c5ad39a790b1656518de4e07f7663b469672ab

    SHA256

    ec0beb11c27a0922347ccf6a08404cd317bb14febedf9b11df2098475cae90b1

    SHA512

    84a10f7e6fe9237d3ef5feba8e1355eb377ac6e753be46b327155d68cfa8ce501769be8115d8cc44a4a24e93ac3aa0948fb68e6bf1be36b5a7b95693d506cea8

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\r37750270.exe
    Filesize

    169KB

    MD5

    61a20c0e4d3cdff93150b2f19dd4250c

    SHA1

    f5c5ad39a790b1656518de4e07f7663b469672ab

    SHA256

    ec0beb11c27a0922347ccf6a08404cd317bb14febedf9b11df2098475cae90b1

    SHA512

    84a10f7e6fe9237d3ef5feba8e1355eb377ac6e753be46b327155d68cfa8ce501769be8115d8cc44a4a24e93ac3aa0948fb68e6bf1be36b5a7b95693d506cea8

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • memory/468-131-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-199-0x0000000005260000-0x00000000052A0000-memory.dmp
    Filesize

    256KB

  • memory/468-95-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-99-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-101-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-103-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-107-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-109-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-113-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-117-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-119-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-123-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-127-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-129-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-91-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-135-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-139-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-141-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-143-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-137-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-133-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-125-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-121-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-93-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-198-0x0000000000F70000-0x0000000000FCB000-memory.dmp
    Filesize

    364KB

  • memory/468-115-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-201-0x0000000005260000-0x00000000052A0000-memory.dmp
    Filesize

    256KB

  • memory/468-111-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-105-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-97-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-2230-0x00000000028B0000-0x00000000028E2000-memory.dmp
    Filesize

    200KB

  • memory/468-2232-0x0000000005260000-0x00000000052A0000-memory.dmp
    Filesize

    256KB

  • memory/468-89-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-87-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-85-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-80-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-78-0x0000000002940000-0x00000000029A8000-memory.dmp
    Filesize

    416KB

  • memory/468-79-0x0000000002A30000-0x0000000002A96000-memory.dmp
    Filesize

    408KB

  • memory/468-83-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/468-81-0x0000000002A30000-0x0000000002A90000-memory.dmp
    Filesize

    384KB

  • memory/896-2249-0x00000000010E0000-0x0000000001110000-memory.dmp
    Filesize

    192KB

  • memory/896-2250-0x0000000000220000-0x0000000000226000-memory.dmp
    Filesize

    24KB

  • memory/896-2252-0x0000000002660000-0x00000000026A0000-memory.dmp
    Filesize

    256KB

  • memory/896-2254-0x0000000002660000-0x00000000026A0000-memory.dmp
    Filesize

    256KB

  • memory/1476-2242-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/1476-2240-0x0000000000F60000-0x0000000000F8E000-memory.dmp
    Filesize

    184KB

  • memory/1476-2251-0x0000000000AF0000-0x0000000000B30000-memory.dmp
    Filesize

    256KB

  • memory/1476-2253-0x0000000000AF0000-0x0000000000B30000-memory.dmp
    Filesize

    256KB