Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2023 18:31

General

  • Target

    bf6596759ea62723d53032294de97c753fa51b46db9b49ff16cf14bdbef671f4.exe

  • Size

    1.1MB

  • MD5

    13455b536e0d30787ecc4c2f0c12cc4d

  • SHA1

    d8084d2292a71a5b77c348de699157d815de4bd3

  • SHA256

    bf6596759ea62723d53032294de97c753fa51b46db9b49ff16cf14bdbef671f4

  • SHA512

    93d2705329cd3183480aa6248a4736fee3e7057ee6319a404f416aa6d85142f8865911fe78c5c37c6f030ee08962f78540c12732d21cea7fee65c0a75a1480a5

  • SSDEEP

    24576:gy1W2hpikc9STOo5jn3m+mS/v/7YGimVDMStCWl7go+7uMEEzh:nJhO9S6SjbEGim5n71+7uME

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf6596759ea62723d53032294de97c753fa51b46db9b49ff16cf14bdbef671f4.exe
    "C:\Users\Admin\AppData\Local\Temp\bf6596759ea62723d53032294de97c753fa51b46db9b49ff16cf14bdbef671f4.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1195782.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1195782.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3995943.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3995943.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o6623968.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o6623968.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:768
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 640
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1788

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1195782.exe
    Filesize

    701KB

    MD5

    3fa886dc448406622575cc56d87a704b

    SHA1

    76ad77693f0fc3ba353a832d90f39cfc3e61d116

    SHA256

    a1839dc707bcbaf7ae65fc53efee2d6f17cdcec3381fd4203db1910225499b64

    SHA512

    0d24c07188d4435228b92e4defd6fc6db3204e1198ff96e746d8432354bdcf824a3cdd239974397edea53b6a89e3025ba99690e2728972ff0a1df4ee371dabe4

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1195782.exe
    Filesize

    701KB

    MD5

    3fa886dc448406622575cc56d87a704b

    SHA1

    76ad77693f0fc3ba353a832d90f39cfc3e61d116

    SHA256

    a1839dc707bcbaf7ae65fc53efee2d6f17cdcec3381fd4203db1910225499b64

    SHA512

    0d24c07188d4435228b92e4defd6fc6db3204e1198ff96e746d8432354bdcf824a3cdd239974397edea53b6a89e3025ba99690e2728972ff0a1df4ee371dabe4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3995943.exe
    Filesize

    306KB

    MD5

    20755967950e839e593ca1c40f2cd353

    SHA1

    b5db6a929f45c1d8804030f22561703323792935

    SHA256

    f26beca1e40f7e21bb99b07289ff68a2b81d58378b0695054034806d5cbc0193

    SHA512

    534e7f8f3c07380d77f1593045ddb644d38de6ac1fe3b27fd6d937be9a75c69afe8920fd7ad71b9010a0ddd596cff465fb66eb9129ecf2f19b681d7fffb9605d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3995943.exe
    Filesize

    306KB

    MD5

    20755967950e839e593ca1c40f2cd353

    SHA1

    b5db6a929f45c1d8804030f22561703323792935

    SHA256

    f26beca1e40f7e21bb99b07289ff68a2b81d58378b0695054034806d5cbc0193

    SHA512

    534e7f8f3c07380d77f1593045ddb644d38de6ac1fe3b27fd6d937be9a75c69afe8920fd7ad71b9010a0ddd596cff465fb66eb9129ecf2f19b681d7fffb9605d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o6623968.exe
    Filesize

    184KB

    MD5

    5aa150eea168db3e2ec96528f805810d

    SHA1

    6f5e303c20878755450869b97e9c7084457bbf1f

    SHA256

    8ba4164d806c1873e45bfd7a22703000023f40d7e3cd91e0f0bd69d10e961070

    SHA512

    69048bddbdb8c75dfa6f41f9b3b1e63e5ad7508a3a6b8a051a05eefee5de1d51f4f3cea9bb2d39c3018e6ca704a708630bbd3ed0f5a727e05bbaa09a8cac79aa

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o6623968.exe
    Filesize

    184KB

    MD5

    5aa150eea168db3e2ec96528f805810d

    SHA1

    6f5e303c20878755450869b97e9c7084457bbf1f

    SHA256

    8ba4164d806c1873e45bfd7a22703000023f40d7e3cd91e0f0bd69d10e961070

    SHA512

    69048bddbdb8c75dfa6f41f9b3b1e63e5ad7508a3a6b8a051a05eefee5de1d51f4f3cea9bb2d39c3018e6ca704a708630bbd3ed0f5a727e05bbaa09a8cac79aa

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1195782.exe
    Filesize

    701KB

    MD5

    3fa886dc448406622575cc56d87a704b

    SHA1

    76ad77693f0fc3ba353a832d90f39cfc3e61d116

    SHA256

    a1839dc707bcbaf7ae65fc53efee2d6f17cdcec3381fd4203db1910225499b64

    SHA512

    0d24c07188d4435228b92e4defd6fc6db3204e1198ff96e746d8432354bdcf824a3cdd239974397edea53b6a89e3025ba99690e2728972ff0a1df4ee371dabe4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1195782.exe
    Filesize

    701KB

    MD5

    3fa886dc448406622575cc56d87a704b

    SHA1

    76ad77693f0fc3ba353a832d90f39cfc3e61d116

    SHA256

    a1839dc707bcbaf7ae65fc53efee2d6f17cdcec3381fd4203db1910225499b64

    SHA512

    0d24c07188d4435228b92e4defd6fc6db3204e1198ff96e746d8432354bdcf824a3cdd239974397edea53b6a89e3025ba99690e2728972ff0a1df4ee371dabe4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3995943.exe
    Filesize

    306KB

    MD5

    20755967950e839e593ca1c40f2cd353

    SHA1

    b5db6a929f45c1d8804030f22561703323792935

    SHA256

    f26beca1e40f7e21bb99b07289ff68a2b81d58378b0695054034806d5cbc0193

    SHA512

    534e7f8f3c07380d77f1593045ddb644d38de6ac1fe3b27fd6d937be9a75c69afe8920fd7ad71b9010a0ddd596cff465fb66eb9129ecf2f19b681d7fffb9605d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3995943.exe
    Filesize

    306KB

    MD5

    20755967950e839e593ca1c40f2cd353

    SHA1

    b5db6a929f45c1d8804030f22561703323792935

    SHA256

    f26beca1e40f7e21bb99b07289ff68a2b81d58378b0695054034806d5cbc0193

    SHA512

    534e7f8f3c07380d77f1593045ddb644d38de6ac1fe3b27fd6d937be9a75c69afe8920fd7ad71b9010a0ddd596cff465fb66eb9129ecf2f19b681d7fffb9605d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o6623968.exe
    Filesize

    184KB

    MD5

    5aa150eea168db3e2ec96528f805810d

    SHA1

    6f5e303c20878755450869b97e9c7084457bbf1f

    SHA256

    8ba4164d806c1873e45bfd7a22703000023f40d7e3cd91e0f0bd69d10e961070

    SHA512

    69048bddbdb8c75dfa6f41f9b3b1e63e5ad7508a3a6b8a051a05eefee5de1d51f4f3cea9bb2d39c3018e6ca704a708630bbd3ed0f5a727e05bbaa09a8cac79aa

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o6623968.exe
    Filesize

    184KB

    MD5

    5aa150eea168db3e2ec96528f805810d

    SHA1

    6f5e303c20878755450869b97e9c7084457bbf1f

    SHA256

    8ba4164d806c1873e45bfd7a22703000023f40d7e3cd91e0f0bd69d10e961070

    SHA512

    69048bddbdb8c75dfa6f41f9b3b1e63e5ad7508a3a6b8a051a05eefee5de1d51f4f3cea9bb2d39c3018e6ca704a708630bbd3ed0f5a727e05bbaa09a8cac79aa

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p0361123.exe
    Filesize

    145KB

    MD5

    b00e0730fb2eca46c7b8875edc258f3c

    SHA1

    a07fecf913d7de999094c5c997f795d0558e529e

    SHA256

    28cd226169a243cf34f0afffee86af222afdfc893aa5da226b6539240117a477

    SHA512

    d536d305337930c0613c0e13f7d90ef06f9ff3a8a0db512152d9a9ad851d213029564a3ffd6c36f0d3a493fd0c48def3d70df8f8f53d1636056fa810ef764a2a

  • memory/768-97-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-115-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-103-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-105-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-107-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-109-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-111-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-113-0x0000000004960000-0x00000000049A0000-memory.dmp
    Filesize

    256KB

  • memory/768-114-0x0000000004960000-0x00000000049A0000-memory.dmp
    Filesize

    256KB

  • memory/768-101-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-99-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-95-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-93-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-91-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-84-0x0000000000480000-0x000000000049E000-memory.dmp
    Filesize

    120KB

  • memory/768-89-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-86-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-87-0x0000000002050000-0x0000000002066000-memory.dmp
    Filesize

    88KB

  • memory/768-85-0x0000000002050000-0x000000000206C000-memory.dmp
    Filesize

    112KB

  • memory/1836-122-0x00000000001D0000-0x00000000001FA000-memory.dmp
    Filesize

    168KB