Analysis

  • max time kernel
    29s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2023 18:31

General

  • Target

    bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304.exe

  • Size

    1.1MB

  • MD5

    1c68b4fd720cad4a8fdf31d431d652f6

  • SHA1

    bef4e9e28c86aa8f9d4ecdac856b04396f5359c1

  • SHA256

    bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304

  • SHA512

    646f452bbb7585eee0a5e97904afbd45281068a89d9de0295cd15c5297b59b7aad76dc5563c15ce6eb4c04d8f6efe0be09fa185658da1650a41f92ea5139b59f

  • SSDEEP

    24576:lyTm85cvY/OBFzY9QQHeer4/Q9NifIoDFAFP9RvRC:ACFbFs2QpraaNoIoD+FVR5

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304.exe
    "C:\Users\Admin\AppData\Local\Temp\bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7656109.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7656109.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4317422.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4317422.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o9063506.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o9063506.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:524
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 644
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7656109.exe
    Filesize

    703KB

    MD5

    8ab6fa3284be027e577c2ffeeae62318

    SHA1

    ca57f2cfc5a8da7ccc79fc046982698e97fd5fe5

    SHA256

    fdc0a5d9bb508cd556483bee4dfba37af8ab710c537212ded2f69124e818d38c

    SHA512

    eb042f70cf840f5d983fd817ad89c0caaae9e6039c0d3d3b96f5e798039269bcb7aa4614bd5429c77bf5945c8a291dd8346306122ec8c86cca1d55bb351ac4ec

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7656109.exe
    Filesize

    703KB

    MD5

    8ab6fa3284be027e577c2ffeeae62318

    SHA1

    ca57f2cfc5a8da7ccc79fc046982698e97fd5fe5

    SHA256

    fdc0a5d9bb508cd556483bee4dfba37af8ab710c537212ded2f69124e818d38c

    SHA512

    eb042f70cf840f5d983fd817ad89c0caaae9e6039c0d3d3b96f5e798039269bcb7aa4614bd5429c77bf5945c8a291dd8346306122ec8c86cca1d55bb351ac4ec

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4317422.exe
    Filesize

    306KB

    MD5

    8bc704d408063d7523169b0d65d058b1

    SHA1

    88019c7ea09783db83ce03e1bb327fa317ba0318

    SHA256

    64db288d90c146161815d33af296eb08faf835dceaae4113797f9b7c8d9605a7

    SHA512

    c90a3638ddf91c7803dd84a358c40a37c1e09cfc2f0ae77765b26cec61e8771140e6ddd41b6be57a2e11ba905530f56df7a24851d82d7f22571398bb154194b3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4317422.exe
    Filesize

    306KB

    MD5

    8bc704d408063d7523169b0d65d058b1

    SHA1

    88019c7ea09783db83ce03e1bb327fa317ba0318

    SHA256

    64db288d90c146161815d33af296eb08faf835dceaae4113797f9b7c8d9605a7

    SHA512

    c90a3638ddf91c7803dd84a358c40a37c1e09cfc2f0ae77765b26cec61e8771140e6ddd41b6be57a2e11ba905530f56df7a24851d82d7f22571398bb154194b3

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o9063506.exe
    Filesize

    185KB

    MD5

    15a56fbfea1f466efb30deb190a6a5fb

    SHA1

    03e238b035a63b4fb9c3d7b0549ada0c972c2090

    SHA256

    e9d42b69b9f875b3ba6913a072ff3e4b0644c33a1ac457a886e58e1c2d4d2920

    SHA512

    55502e882973f7aae8ee6a08c7114817ab5fcf5151d531158556d6a8231a40cef98863df146f47f9115968788f62b8e94285962f28fd2e7f4ef72829d956f860

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o9063506.exe
    Filesize

    185KB

    MD5

    15a56fbfea1f466efb30deb190a6a5fb

    SHA1

    03e238b035a63b4fb9c3d7b0549ada0c972c2090

    SHA256

    e9d42b69b9f875b3ba6913a072ff3e4b0644c33a1ac457a886e58e1c2d4d2920

    SHA512

    55502e882973f7aae8ee6a08c7114817ab5fcf5151d531158556d6a8231a40cef98863df146f47f9115968788f62b8e94285962f28fd2e7f4ef72829d956f860

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7656109.exe
    Filesize

    703KB

    MD5

    8ab6fa3284be027e577c2ffeeae62318

    SHA1

    ca57f2cfc5a8da7ccc79fc046982698e97fd5fe5

    SHA256

    fdc0a5d9bb508cd556483bee4dfba37af8ab710c537212ded2f69124e818d38c

    SHA512

    eb042f70cf840f5d983fd817ad89c0caaae9e6039c0d3d3b96f5e798039269bcb7aa4614bd5429c77bf5945c8a291dd8346306122ec8c86cca1d55bb351ac4ec

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7656109.exe
    Filesize

    703KB

    MD5

    8ab6fa3284be027e577c2ffeeae62318

    SHA1

    ca57f2cfc5a8da7ccc79fc046982698e97fd5fe5

    SHA256

    fdc0a5d9bb508cd556483bee4dfba37af8ab710c537212ded2f69124e818d38c

    SHA512

    eb042f70cf840f5d983fd817ad89c0caaae9e6039c0d3d3b96f5e798039269bcb7aa4614bd5429c77bf5945c8a291dd8346306122ec8c86cca1d55bb351ac4ec

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4317422.exe
    Filesize

    306KB

    MD5

    8bc704d408063d7523169b0d65d058b1

    SHA1

    88019c7ea09783db83ce03e1bb327fa317ba0318

    SHA256

    64db288d90c146161815d33af296eb08faf835dceaae4113797f9b7c8d9605a7

    SHA512

    c90a3638ddf91c7803dd84a358c40a37c1e09cfc2f0ae77765b26cec61e8771140e6ddd41b6be57a2e11ba905530f56df7a24851d82d7f22571398bb154194b3

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4317422.exe
    Filesize

    306KB

    MD5

    8bc704d408063d7523169b0d65d058b1

    SHA1

    88019c7ea09783db83ce03e1bb327fa317ba0318

    SHA256

    64db288d90c146161815d33af296eb08faf835dceaae4113797f9b7c8d9605a7

    SHA512

    c90a3638ddf91c7803dd84a358c40a37c1e09cfc2f0ae77765b26cec61e8771140e6ddd41b6be57a2e11ba905530f56df7a24851d82d7f22571398bb154194b3

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o9063506.exe
    Filesize

    185KB

    MD5

    15a56fbfea1f466efb30deb190a6a5fb

    SHA1

    03e238b035a63b4fb9c3d7b0549ada0c972c2090

    SHA256

    e9d42b69b9f875b3ba6913a072ff3e4b0644c33a1ac457a886e58e1c2d4d2920

    SHA512

    55502e882973f7aae8ee6a08c7114817ab5fcf5151d531158556d6a8231a40cef98863df146f47f9115968788f62b8e94285962f28fd2e7f4ef72829d956f860

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o9063506.exe
    Filesize

    185KB

    MD5

    15a56fbfea1f466efb30deb190a6a5fb

    SHA1

    03e238b035a63b4fb9c3d7b0549ada0c972c2090

    SHA256

    e9d42b69b9f875b3ba6913a072ff3e4b0644c33a1ac457a886e58e1c2d4d2920

    SHA512

    55502e882973f7aae8ee6a08c7114817ab5fcf5151d531158556d6a8231a40cef98863df146f47f9115968788f62b8e94285962f28fd2e7f4ef72829d956f860

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p2796702.exe
    Filesize

    145KB

    MD5

    c0dc320f86b53df9ca336d864c32f895

    SHA1

    2fa99a248c52df55c03ab4fdbf7873ff1ed91d7a

    SHA256

    bba35b00dffd27849cddfeb0fd086fea830d1fa7c217f05d5937f065bd42607f

    SHA512

    cea9c4cce24063445f69728153d0f8616539d4b0c10a94022ef4238bea80771aee2c9f966fc8aeafa6448c503daa2da36bf75af93861cde754caf4cc0c59a925

  • memory/524-95-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-115-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-101-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-103-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-105-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-107-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-109-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-111-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-113-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-99-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-97-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-93-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-91-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-89-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-84-0x00000000003A0000-0x00000000003BE000-memory.dmp
    Filesize

    120KB

  • memory/524-88-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/524-87-0x00000000021F0000-0x0000000002230000-memory.dmp
    Filesize

    256KB

  • memory/524-86-0x00000000021F0000-0x0000000002230000-memory.dmp
    Filesize

    256KB

  • memory/524-85-0x0000000000570000-0x000000000058C000-memory.dmp
    Filesize

    112KB

  • memory/1544-122-0x0000000000C80000-0x0000000000CAA000-memory.dmp
    Filesize

    168KB