Analysis

  • max time kernel
    28s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2023 18:38

General

  • Target

    e72524b767d99a436abbea479aadcb7588c1e7e498955432aca2a54344f7093a.exe

  • Size

    1.1MB

  • MD5

    fa3a9fafe32af96c9f3323c050e023f9

  • SHA1

    77f171ba85c5912ae322f1f7a325da7666a144b2

  • SHA256

    e72524b767d99a436abbea479aadcb7588c1e7e498955432aca2a54344f7093a

  • SHA512

    55715d706f5616539c739f16d11f44499f2c9047be8b6e1c8c380fa496cf3995a435227e3e42a3d7d3c246cb67a2c5761a88915fb4388ac221e2afbe294ffe5d

  • SSDEEP

    24576:iyVEZcUlxUe87T/1OD3XV7YvplG9Sum/F4NavGOEbj:JVEZ3lxUJTtODNYB1/FZvGP

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e72524b767d99a436abbea479aadcb7588c1e7e498955432aca2a54344f7093a.exe
    "C:\Users\Admin\AppData\Local\Temp\e72524b767d99a436abbea479aadcb7588c1e7e498955432aca2a54344f7093a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6320291.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6320291.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3662247.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3662247.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o8258746.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o8258746.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:320
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:800
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 640
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6320291.exe
    Filesize

    702KB

    MD5

    252bac5d82a76abf2167e9f9b7299dcb

    SHA1

    e0ce0a9733adf8de7249561c3e271b72cfe29934

    SHA256

    38900c7b1dcc30ba650169c1eecd5eecbdb3b14cd02e84af28144e80cabd14a0

    SHA512

    a0c17b9e42837930223926d5f203a63783b5e6943157aebcf641bca1070c99327e00c35b0409d0aa4133aa9035fbe3c3879d235649be5ee347e18dfc9428c9fc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6320291.exe
    Filesize

    702KB

    MD5

    252bac5d82a76abf2167e9f9b7299dcb

    SHA1

    e0ce0a9733adf8de7249561c3e271b72cfe29934

    SHA256

    38900c7b1dcc30ba650169c1eecd5eecbdb3b14cd02e84af28144e80cabd14a0

    SHA512

    a0c17b9e42837930223926d5f203a63783b5e6943157aebcf641bca1070c99327e00c35b0409d0aa4133aa9035fbe3c3879d235649be5ee347e18dfc9428c9fc

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3662247.exe
    Filesize

    306KB

    MD5

    053de3f14cdde2bf6ec92f6ed362bc11

    SHA1

    caffd7879e49bb55e9ed0a80a836a39f34acd633

    SHA256

    3804cd1357c6a03dbb9a4190bb11d0792c4ef1ff869e6f4be274370844aeb4ad

    SHA512

    f0edd331212c5ddb68f1b83a7e405afc1de1f2b25a6335a19844f220552b35ff838195d847589ac94de97e5765d01a13e9897777b8eb72c8ab0e5c42bf27a9a6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3662247.exe
    Filesize

    306KB

    MD5

    053de3f14cdde2bf6ec92f6ed362bc11

    SHA1

    caffd7879e49bb55e9ed0a80a836a39f34acd633

    SHA256

    3804cd1357c6a03dbb9a4190bb11d0792c4ef1ff869e6f4be274370844aeb4ad

    SHA512

    f0edd331212c5ddb68f1b83a7e405afc1de1f2b25a6335a19844f220552b35ff838195d847589ac94de97e5765d01a13e9897777b8eb72c8ab0e5c42bf27a9a6

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o8258746.exe
    Filesize

    185KB

    MD5

    fbacc28a664f878667d99ea5abf08cc1

    SHA1

    6f26f9bcaf682363f2745996e24c43dceba382a1

    SHA256

    28f7c63a100b7dfd30f1ae8b47afa48b63cc9082bae9c41af8bcf05df8929c2a

    SHA512

    752134243c2bb28201bca8ae005f1e3286a94b923f621eaf880ca792e53589fb3fd912cd805017a6e5084d5513d59415e62e657b675752540ba18b508119ccf0

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o8258746.exe
    Filesize

    185KB

    MD5

    fbacc28a664f878667d99ea5abf08cc1

    SHA1

    6f26f9bcaf682363f2745996e24c43dceba382a1

    SHA256

    28f7c63a100b7dfd30f1ae8b47afa48b63cc9082bae9c41af8bcf05df8929c2a

    SHA512

    752134243c2bb28201bca8ae005f1e3286a94b923f621eaf880ca792e53589fb3fd912cd805017a6e5084d5513d59415e62e657b675752540ba18b508119ccf0

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6320291.exe
    Filesize

    702KB

    MD5

    252bac5d82a76abf2167e9f9b7299dcb

    SHA1

    e0ce0a9733adf8de7249561c3e271b72cfe29934

    SHA256

    38900c7b1dcc30ba650169c1eecd5eecbdb3b14cd02e84af28144e80cabd14a0

    SHA512

    a0c17b9e42837930223926d5f203a63783b5e6943157aebcf641bca1070c99327e00c35b0409d0aa4133aa9035fbe3c3879d235649be5ee347e18dfc9428c9fc

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6320291.exe
    Filesize

    702KB

    MD5

    252bac5d82a76abf2167e9f9b7299dcb

    SHA1

    e0ce0a9733adf8de7249561c3e271b72cfe29934

    SHA256

    38900c7b1dcc30ba650169c1eecd5eecbdb3b14cd02e84af28144e80cabd14a0

    SHA512

    a0c17b9e42837930223926d5f203a63783b5e6943157aebcf641bca1070c99327e00c35b0409d0aa4133aa9035fbe3c3879d235649be5ee347e18dfc9428c9fc

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3662247.exe
    Filesize

    306KB

    MD5

    053de3f14cdde2bf6ec92f6ed362bc11

    SHA1

    caffd7879e49bb55e9ed0a80a836a39f34acd633

    SHA256

    3804cd1357c6a03dbb9a4190bb11d0792c4ef1ff869e6f4be274370844aeb4ad

    SHA512

    f0edd331212c5ddb68f1b83a7e405afc1de1f2b25a6335a19844f220552b35ff838195d847589ac94de97e5765d01a13e9897777b8eb72c8ab0e5c42bf27a9a6

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3662247.exe
    Filesize

    306KB

    MD5

    053de3f14cdde2bf6ec92f6ed362bc11

    SHA1

    caffd7879e49bb55e9ed0a80a836a39f34acd633

    SHA256

    3804cd1357c6a03dbb9a4190bb11d0792c4ef1ff869e6f4be274370844aeb4ad

    SHA512

    f0edd331212c5ddb68f1b83a7e405afc1de1f2b25a6335a19844f220552b35ff838195d847589ac94de97e5765d01a13e9897777b8eb72c8ab0e5c42bf27a9a6

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o8258746.exe
    Filesize

    185KB

    MD5

    fbacc28a664f878667d99ea5abf08cc1

    SHA1

    6f26f9bcaf682363f2745996e24c43dceba382a1

    SHA256

    28f7c63a100b7dfd30f1ae8b47afa48b63cc9082bae9c41af8bcf05df8929c2a

    SHA512

    752134243c2bb28201bca8ae005f1e3286a94b923f621eaf880ca792e53589fb3fd912cd805017a6e5084d5513d59415e62e657b675752540ba18b508119ccf0

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o8258746.exe
    Filesize

    185KB

    MD5

    fbacc28a664f878667d99ea5abf08cc1

    SHA1

    6f26f9bcaf682363f2745996e24c43dceba382a1

    SHA256

    28f7c63a100b7dfd30f1ae8b47afa48b63cc9082bae9c41af8bcf05df8929c2a

    SHA512

    752134243c2bb28201bca8ae005f1e3286a94b923f621eaf880ca792e53589fb3fd912cd805017a6e5084d5513d59415e62e657b675752540ba18b508119ccf0

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p1093145.exe
    Filesize

    145KB

    MD5

    43e0d3fa975b22d126f9b39c464b0074

    SHA1

    b7c1c34e997b96e2cf9591cf1582a94f66775583

    SHA256

    f3ed63ccf498d4fd3539bf209fc85d22cbc4f751c110b0eb72c5c7918a0d0d05

    SHA512

    58fef1e14515f664d8b8e251cb84a6119fa26606f700f7251c8181916f65b4aa68553bd7210107605893599b1382ee4009e3948f5cdff2a08fb415aa6974534b

  • memory/320-97-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-115-0x0000000004AE0000-0x0000000004B20000-memory.dmp
    Filesize

    256KB

  • memory/320-103-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-105-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-107-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-109-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-111-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-113-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-114-0x0000000004AE0000-0x0000000004B20000-memory.dmp
    Filesize

    256KB

  • memory/320-101-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-99-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-95-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-93-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-91-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-84-0x0000000000490000-0x00000000004AE000-memory.dmp
    Filesize

    120KB

  • memory/320-89-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-87-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-86-0x0000000000510000-0x0000000000526000-memory.dmp
    Filesize

    88KB

  • memory/320-85-0x0000000000510000-0x000000000052C000-memory.dmp
    Filesize

    112KB

  • memory/800-122-0x0000000000F90000-0x0000000000FBA000-memory.dmp
    Filesize

    168KB