Analysis

  • max time kernel
    127s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 08:55

General

  • Target

    fda0eb2979823212cf1a55a682673bcee9dbd7912e151e2d166cddffe766a37f.exe

  • Size

    851KB

  • MD5

    b6a129eabbd3c054b34cee1459a999d2

  • SHA1

    3625aae1af2302877dcb62e27148fc14765aed96

  • SHA256

    fda0eb2979823212cf1a55a682673bcee9dbd7912e151e2d166cddffe766a37f

  • SHA512

    7524799e293e67d02b9ea2e9b26f3c4120a8e1214eb8b964a6c7ce8b812a0527767698a85e89f673123fb8e6efbef758bf0b2dff78ef25b7ee4ea246a09a92fe

  • SSDEEP

    24576:LyyFFSLgZCuSXDzAbqjrf4TSQYm+U2J6nA9:+QSsZeIbKoSs+U2J6A

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

danko

C2

185.161.248.73:4164

Attributes
  • auth_value

    784d42a6c1eb1a5060b8bcd3696f5f1e

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda0eb2979823212cf1a55a682673bcee9dbd7912e151e2d166cddffe766a37f.exe
    "C:\Users\Admin\AppData\Local\Temp\fda0eb2979823212cf1a55a682673bcee9dbd7912e151e2d166cddffe766a37f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y29741275.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y29741275.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1708
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r19737771.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r19737771.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y29741275.exe
    Filesize

    569KB

    MD5

    c4874a03f662dd14cec233c356941de0

    SHA1

    daf82fd57a438e9ee8b6c6a433835e77e5e941ef

    SHA256

    f51ee90fcb59613518e8b2f03f166f0a50f9f7efe4614756b441d1350ea9c49b

    SHA512

    f6a196bd450b7089d13639f83ff84c7493fd0fd86c6057c3e02a937f118fdafa8dffdd0a633bfe126635d2884ce24f38129367f895a64d073e4dcaef9e2206b6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y29741275.exe
    Filesize

    569KB

    MD5

    c4874a03f662dd14cec233c356941de0

    SHA1

    daf82fd57a438e9ee8b6c6a433835e77e5e941ef

    SHA256

    f51ee90fcb59613518e8b2f03f166f0a50f9f7efe4614756b441d1350ea9c49b

    SHA512

    f6a196bd450b7089d13639f83ff84c7493fd0fd86c6057c3e02a937f118fdafa8dffdd0a633bfe126635d2884ce24f38129367f895a64d073e4dcaef9e2206b6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
    Filesize

    479KB

    MD5

    b058114c386a55e2801494c373d567cb

    SHA1

    8e8ce4a394bd16ef0a896b853950c8149b7ba3c3

    SHA256

    5988bb8d31f8e4c86e3d72775d503b2b63fda395ccfc21c10fb32256133c5d54

    SHA512

    1c09a4109d777807b0aa3693c72016cdaf39830adba63fa8ed6d51ffa7c42884db74ca70747a1aded0093e51533dcd57472c489ed580d62fb622743602604eaa

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
    Filesize

    479KB

    MD5

    b058114c386a55e2801494c373d567cb

    SHA1

    8e8ce4a394bd16ef0a896b853950c8149b7ba3c3

    SHA256

    5988bb8d31f8e4c86e3d72775d503b2b63fda395ccfc21c10fb32256133c5d54

    SHA512

    1c09a4109d777807b0aa3693c72016cdaf39830adba63fa8ed6d51ffa7c42884db74ca70747a1aded0093e51533dcd57472c489ed580d62fb622743602604eaa

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
    Filesize

    479KB

    MD5

    b058114c386a55e2801494c373d567cb

    SHA1

    8e8ce4a394bd16ef0a896b853950c8149b7ba3c3

    SHA256

    5988bb8d31f8e4c86e3d72775d503b2b63fda395ccfc21c10fb32256133c5d54

    SHA512

    1c09a4109d777807b0aa3693c72016cdaf39830adba63fa8ed6d51ffa7c42884db74ca70747a1aded0093e51533dcd57472c489ed580d62fb622743602604eaa

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r19737771.exe
    Filesize

    169KB

    MD5

    80c213304fb49f9559e8c806773e7feb

    SHA1

    1c3b7b859721703a2563b9f14b1a9b976b55b6c1

    SHA256

    a5841ddfeb748afa75efbadf3514e3fc5f1b6e9648414c6a1a6cae62e3f2bca3

    SHA512

    7df1ff9e4331400a161ca845efc2ea8e9bebec7943b19c37b5cab9e49797cac254bc903a3d99a38f21ca133e2536e6e6f0c828fc1e83ed0336393d71496d960f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r19737771.exe
    Filesize

    169KB

    MD5

    80c213304fb49f9559e8c806773e7feb

    SHA1

    1c3b7b859721703a2563b9f14b1a9b976b55b6c1

    SHA256

    a5841ddfeb748afa75efbadf3514e3fc5f1b6e9648414c6a1a6cae62e3f2bca3

    SHA512

    7df1ff9e4331400a161ca845efc2ea8e9bebec7943b19c37b5cab9e49797cac254bc903a3d99a38f21ca133e2536e6e6f0c828fc1e83ed0336393d71496d960f

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\y29741275.exe
    Filesize

    569KB

    MD5

    c4874a03f662dd14cec233c356941de0

    SHA1

    daf82fd57a438e9ee8b6c6a433835e77e5e941ef

    SHA256

    f51ee90fcb59613518e8b2f03f166f0a50f9f7efe4614756b441d1350ea9c49b

    SHA512

    f6a196bd450b7089d13639f83ff84c7493fd0fd86c6057c3e02a937f118fdafa8dffdd0a633bfe126635d2884ce24f38129367f895a64d073e4dcaef9e2206b6

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\y29741275.exe
    Filesize

    569KB

    MD5

    c4874a03f662dd14cec233c356941de0

    SHA1

    daf82fd57a438e9ee8b6c6a433835e77e5e941ef

    SHA256

    f51ee90fcb59613518e8b2f03f166f0a50f9f7efe4614756b441d1350ea9c49b

    SHA512

    f6a196bd450b7089d13639f83ff84c7493fd0fd86c6057c3e02a937f118fdafa8dffdd0a633bfe126635d2884ce24f38129367f895a64d073e4dcaef9e2206b6

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
    Filesize

    479KB

    MD5

    b058114c386a55e2801494c373d567cb

    SHA1

    8e8ce4a394bd16ef0a896b853950c8149b7ba3c3

    SHA256

    5988bb8d31f8e4c86e3d72775d503b2b63fda395ccfc21c10fb32256133c5d54

    SHA512

    1c09a4109d777807b0aa3693c72016cdaf39830adba63fa8ed6d51ffa7c42884db74ca70747a1aded0093e51533dcd57472c489ed580d62fb622743602604eaa

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
    Filesize

    479KB

    MD5

    b058114c386a55e2801494c373d567cb

    SHA1

    8e8ce4a394bd16ef0a896b853950c8149b7ba3c3

    SHA256

    5988bb8d31f8e4c86e3d72775d503b2b63fda395ccfc21c10fb32256133c5d54

    SHA512

    1c09a4109d777807b0aa3693c72016cdaf39830adba63fa8ed6d51ffa7c42884db74ca70747a1aded0093e51533dcd57472c489ed580d62fb622743602604eaa

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\p31305204.exe
    Filesize

    479KB

    MD5

    b058114c386a55e2801494c373d567cb

    SHA1

    8e8ce4a394bd16ef0a896b853950c8149b7ba3c3

    SHA256

    5988bb8d31f8e4c86e3d72775d503b2b63fda395ccfc21c10fb32256133c5d54

    SHA512

    1c09a4109d777807b0aa3693c72016cdaf39830adba63fa8ed6d51ffa7c42884db74ca70747a1aded0093e51533dcd57472c489ed580d62fb622743602604eaa

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\r19737771.exe
    Filesize

    169KB

    MD5

    80c213304fb49f9559e8c806773e7feb

    SHA1

    1c3b7b859721703a2563b9f14b1a9b976b55b6c1

    SHA256

    a5841ddfeb748afa75efbadf3514e3fc5f1b6e9648414c6a1a6cae62e3f2bca3

    SHA512

    7df1ff9e4331400a161ca845efc2ea8e9bebec7943b19c37b5cab9e49797cac254bc903a3d99a38f21ca133e2536e6e6f0c828fc1e83ed0336393d71496d960f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\r19737771.exe
    Filesize

    169KB

    MD5

    80c213304fb49f9559e8c806773e7feb

    SHA1

    1c3b7b859721703a2563b9f14b1a9b976b55b6c1

    SHA256

    a5841ddfeb748afa75efbadf3514e3fc5f1b6e9648414c6a1a6cae62e3f2bca3

    SHA512

    7df1ff9e4331400a161ca845efc2ea8e9bebec7943b19c37b5cab9e49797cac254bc903a3d99a38f21ca133e2536e6e6f0c828fc1e83ed0336393d71496d960f

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • memory/1380-2247-0x0000000000EF0000-0x0000000000F20000-memory.dmp
    Filesize

    192KB

  • memory/1380-2248-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1380-2250-0x0000000000870000-0x00000000008B0000-memory.dmp
    Filesize

    256KB

  • memory/1380-2252-0x0000000000870000-0x00000000008B0000-memory.dmp
    Filesize

    256KB

  • memory/1388-87-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-135-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-105-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-99-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-111-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-113-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-109-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-107-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-119-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-123-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-127-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-129-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-131-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-125-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-133-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-121-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-137-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-145-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-143-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-141-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-139-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-103-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-117-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-115-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-82-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-2229-0x0000000002560000-0x0000000002592000-memory.dmp
    Filesize

    200KB

  • memory/1388-101-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-97-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-95-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-78-0x0000000004E60000-0x0000000004EC8000-memory.dmp
    Filesize

    416KB

  • memory/1388-91-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-93-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-79-0x0000000004ED0000-0x0000000004F36000-memory.dmp
    Filesize

    408KB

  • memory/1388-89-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-85-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-83-0x0000000004ED0000-0x0000000004F30000-memory.dmp
    Filesize

    384KB

  • memory/1388-80-0x0000000000380000-0x00000000003DB000-memory.dmp
    Filesize

    364KB

  • memory/1388-81-0x0000000002800000-0x0000000002840000-memory.dmp
    Filesize

    256KB

  • memory/1708-2249-0x0000000004A90000-0x0000000004AD0000-memory.dmp
    Filesize

    256KB

  • memory/1708-2240-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/1708-2251-0x0000000004A90000-0x0000000004AD0000-memory.dmp
    Filesize

    256KB

  • memory/1708-2239-0x0000000000BF0000-0x0000000000C1E000-memory.dmp
    Filesize

    184KB