Analysis

  • max time kernel
    126s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 08:56

General

  • Target

    fe3463cc2741bee1035a7d0fe9c0fa955f0b747c5ab53fe29f76f1d940869e06.exe

  • Size

    794KB

  • MD5

    e279ce671de7576bd8f40acfec4f699f

  • SHA1

    80740f7e6d7552b40545d0b62396dca634a535bd

  • SHA256

    fe3463cc2741bee1035a7d0fe9c0fa955f0b747c5ab53fe29f76f1d940869e06

  • SHA512

    edb485a520ce87fb60fd63fff9036ed89a38b9f2eecfd4646295b67798da1b83b76f357315c39293c1c38138080d2ebf677155aece7f93d432f74f173954373a

  • SSDEEP

    12288:Iy90r7nSpXTV0PDdnnMjFzR5IwJyP+1Bne5gAv2NqsD7fezF+3OI3Lz46rSx:IyjV0BnsRbJyG1A5F3Bc4WSx

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

dante

C2

185.161.248.73:4164

Attributes
  • auth_value

    f4066af6b8a6f23125c8ee48288a3f90

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe3463cc2741bee1035a7d0fe9c0fa955f0b747c5ab53fe29f76f1d940869e06.exe
    "C:\Users\Admin\AppData\Local\Temp\fe3463cc2741bee1035a7d0fe9c0fa955f0b747c5ab53fe29f76f1d940869e06.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x14701256.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x14701256.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1716
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n23272888.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n23272888.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x14701256.exe
    Filesize

    590KB

    MD5

    ffd526fd0b4f063898bcd8792ac36f2c

    SHA1

    160107e2c8847d8e5375083a211e7b8cf6bc3c21

    SHA256

    e42e827eed7f8b61b2d1e33fb0da298a53aadc01cb36b64cd28a5f10ea6bb667

    SHA512

    031dd7730a72dbe4b20b1f3423eab0049e36597d88f867aac9ed30b9288b16f35d5305dc98412f96aebf70f8ea9e9fe980b1237e49862d7e5d9107501f1c01f1

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x14701256.exe
    Filesize

    590KB

    MD5

    ffd526fd0b4f063898bcd8792ac36f2c

    SHA1

    160107e2c8847d8e5375083a211e7b8cf6bc3c21

    SHA256

    e42e827eed7f8b61b2d1e33fb0da298a53aadc01cb36b64cd28a5f10ea6bb667

    SHA512

    031dd7730a72dbe4b20b1f3423eab0049e36597d88f867aac9ed30b9288b16f35d5305dc98412f96aebf70f8ea9e9fe980b1237e49862d7e5d9107501f1c01f1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
    Filesize

    530KB

    MD5

    4194cb3f7c0e99b97e5ed8aa1d5384e5

    SHA1

    8a18eded9ffc1760ad8c297df2cbaf97d92da316

    SHA256

    fea2d6879fb0a6980eab7eea267053a5f00ed3d1ad5e550c9ed27ec2fefe3bc0

    SHA512

    e263d63275451840720662cb3aa9cdc4e01e9e7cfe912910c418f5f54de07e689254209eba202a6fe6d2f5b46d1389b304b5de21602b3073783c099815e5b9e4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
    Filesize

    530KB

    MD5

    4194cb3f7c0e99b97e5ed8aa1d5384e5

    SHA1

    8a18eded9ffc1760ad8c297df2cbaf97d92da316

    SHA256

    fea2d6879fb0a6980eab7eea267053a5f00ed3d1ad5e550c9ed27ec2fefe3bc0

    SHA512

    e263d63275451840720662cb3aa9cdc4e01e9e7cfe912910c418f5f54de07e689254209eba202a6fe6d2f5b46d1389b304b5de21602b3073783c099815e5b9e4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
    Filesize

    530KB

    MD5

    4194cb3f7c0e99b97e5ed8aa1d5384e5

    SHA1

    8a18eded9ffc1760ad8c297df2cbaf97d92da316

    SHA256

    fea2d6879fb0a6980eab7eea267053a5f00ed3d1ad5e550c9ed27ec2fefe3bc0

    SHA512

    e263d63275451840720662cb3aa9cdc4e01e9e7cfe912910c418f5f54de07e689254209eba202a6fe6d2f5b46d1389b304b5de21602b3073783c099815e5b9e4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n23272888.exe
    Filesize

    168KB

    MD5

    a4db3e2a6ee2e5a341adfb165aa7328a

    SHA1

    0f9b2b428d8588735bac3b122fd5c72ec4465d34

    SHA256

    a6d6b8cba8716a1fe1727d65faac94e9153e75a128195463cff06a1cb7b529cd

    SHA512

    fb90bab21bd78cb4ba790564cb3ae6442b3686a0dd4cbc25b93a5fd6a8ec8725b603004f2b4d0cc45c54a5a7047ae09cf6447c089a999e2f8dd0bf1820137763

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n23272888.exe
    Filesize

    168KB

    MD5

    a4db3e2a6ee2e5a341adfb165aa7328a

    SHA1

    0f9b2b428d8588735bac3b122fd5c72ec4465d34

    SHA256

    a6d6b8cba8716a1fe1727d65faac94e9153e75a128195463cff06a1cb7b529cd

    SHA512

    fb90bab21bd78cb4ba790564cb3ae6442b3686a0dd4cbc25b93a5fd6a8ec8725b603004f2b4d0cc45c54a5a7047ae09cf6447c089a999e2f8dd0bf1820137763

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • C:\Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\x14701256.exe
    Filesize

    590KB

    MD5

    ffd526fd0b4f063898bcd8792ac36f2c

    SHA1

    160107e2c8847d8e5375083a211e7b8cf6bc3c21

    SHA256

    e42e827eed7f8b61b2d1e33fb0da298a53aadc01cb36b64cd28a5f10ea6bb667

    SHA512

    031dd7730a72dbe4b20b1f3423eab0049e36597d88f867aac9ed30b9288b16f35d5305dc98412f96aebf70f8ea9e9fe980b1237e49862d7e5d9107501f1c01f1

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\x14701256.exe
    Filesize

    590KB

    MD5

    ffd526fd0b4f063898bcd8792ac36f2c

    SHA1

    160107e2c8847d8e5375083a211e7b8cf6bc3c21

    SHA256

    e42e827eed7f8b61b2d1e33fb0da298a53aadc01cb36b64cd28a5f10ea6bb667

    SHA512

    031dd7730a72dbe4b20b1f3423eab0049e36597d88f867aac9ed30b9288b16f35d5305dc98412f96aebf70f8ea9e9fe980b1237e49862d7e5d9107501f1c01f1

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
    Filesize

    530KB

    MD5

    4194cb3f7c0e99b97e5ed8aa1d5384e5

    SHA1

    8a18eded9ffc1760ad8c297df2cbaf97d92da316

    SHA256

    fea2d6879fb0a6980eab7eea267053a5f00ed3d1ad5e550c9ed27ec2fefe3bc0

    SHA512

    e263d63275451840720662cb3aa9cdc4e01e9e7cfe912910c418f5f54de07e689254209eba202a6fe6d2f5b46d1389b304b5de21602b3073783c099815e5b9e4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
    Filesize

    530KB

    MD5

    4194cb3f7c0e99b97e5ed8aa1d5384e5

    SHA1

    8a18eded9ffc1760ad8c297df2cbaf97d92da316

    SHA256

    fea2d6879fb0a6980eab7eea267053a5f00ed3d1ad5e550c9ed27ec2fefe3bc0

    SHA512

    e263d63275451840720662cb3aa9cdc4e01e9e7cfe912910c418f5f54de07e689254209eba202a6fe6d2f5b46d1389b304b5de21602b3073783c099815e5b9e4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\m02511977.exe
    Filesize

    530KB

    MD5

    4194cb3f7c0e99b97e5ed8aa1d5384e5

    SHA1

    8a18eded9ffc1760ad8c297df2cbaf97d92da316

    SHA256

    fea2d6879fb0a6980eab7eea267053a5f00ed3d1ad5e550c9ed27ec2fefe3bc0

    SHA512

    e263d63275451840720662cb3aa9cdc4e01e9e7cfe912910c418f5f54de07e689254209eba202a6fe6d2f5b46d1389b304b5de21602b3073783c099815e5b9e4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\n23272888.exe
    Filesize

    168KB

    MD5

    a4db3e2a6ee2e5a341adfb165aa7328a

    SHA1

    0f9b2b428d8588735bac3b122fd5c72ec4465d34

    SHA256

    a6d6b8cba8716a1fe1727d65faac94e9153e75a128195463cff06a1cb7b529cd

    SHA512

    fb90bab21bd78cb4ba790564cb3ae6442b3686a0dd4cbc25b93a5fd6a8ec8725b603004f2b4d0cc45c54a5a7047ae09cf6447c089a999e2f8dd0bf1820137763

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\n23272888.exe
    Filesize

    168KB

    MD5

    a4db3e2a6ee2e5a341adfb165aa7328a

    SHA1

    0f9b2b428d8588735bac3b122fd5c72ec4465d34

    SHA256

    a6d6b8cba8716a1fe1727d65faac94e9153e75a128195463cff06a1cb7b529cd

    SHA512

    fb90bab21bd78cb4ba790564cb3ae6442b3686a0dd4cbc25b93a5fd6a8ec8725b603004f2b4d0cc45c54a5a7047ae09cf6447c089a999e2f8dd0bf1820137763

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • \Windows\Temp\1.exe
    Filesize

    168KB

    MD5

    f16fb63d4e551d3808e8f01f2671b57e

    SHA1

    781153ad6235a1152da112de1fb39a6f2d063575

    SHA256

    8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

    SHA512

    fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

  • memory/556-120-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-137-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-94-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-92-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-98-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-100-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-102-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-104-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-108-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-106-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-110-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-112-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-116-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-114-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-90-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-118-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-123-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-122-0x00000000027F0000-0x0000000002830000-memory.dmp
    Filesize

    256KB

  • memory/556-126-0x00000000027F0000-0x0000000002830000-memory.dmp
    Filesize

    256KB

  • memory/556-127-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-125-0x00000000027F0000-0x0000000002830000-memory.dmp
    Filesize

    256KB

  • memory/556-131-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-129-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-133-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-135-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-96-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-141-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-139-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-143-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-147-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-145-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-2230-0x00000000028F0000-0x0000000002922000-memory.dmp
    Filesize

    200KB

  • memory/556-88-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-78-0x0000000000320000-0x000000000037B000-memory.dmp
    Filesize

    364KB

  • memory/556-2241-0x00000000027F0000-0x0000000002830000-memory.dmp
    Filesize

    256KB

  • memory/556-86-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-84-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-82-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-81-0x0000000002980000-0x00000000029E0000-memory.dmp
    Filesize

    384KB

  • memory/556-80-0x0000000002980000-0x00000000029E6000-memory.dmp
    Filesize

    408KB

  • memory/556-79-0x0000000002880000-0x00000000028E8000-memory.dmp
    Filesize

    416KB

  • memory/1628-2249-0x0000000001080000-0x00000000010B0000-memory.dmp
    Filesize

    192KB

  • memory/1628-2250-0x0000000000510000-0x0000000000516000-memory.dmp
    Filesize

    24KB

  • memory/1628-2252-0x0000000004CF0000-0x0000000004D30000-memory.dmp
    Filesize

    256KB

  • memory/1628-2254-0x0000000004CF0000-0x0000000004D30000-memory.dmp
    Filesize

    256KB

  • memory/1716-2240-0x0000000000810000-0x000000000083E000-memory.dmp
    Filesize

    184KB

  • memory/1716-2251-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1716-2253-0x0000000002260000-0x00000000022A0000-memory.dmp
    Filesize

    256KB

  • memory/1716-2255-0x0000000002260000-0x00000000022A0000-memory.dmp
    Filesize

    256KB