Analysis

  • max time kernel
    128s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2023 18:37

General

  • Target

    e6b20152b7a02fa4ecd807646a4977b1ccca9fbd59e3dee8c1cec8c05b4e6821.exe

  • Size

    1.1MB

  • MD5

    913cdfd16747cffbde289b950ffa3bee

  • SHA1

    f84057817f72ae8eeb4f940fc70bcf1e01010338

  • SHA256

    e6b20152b7a02fa4ecd807646a4977b1ccca9fbd59e3dee8c1cec8c05b4e6821

  • SHA512

    c076710e04e1135658e49ecd484b6b57ebb77805ae9010df1dfa4d1d301cb67f194627549327e5a04f99a7c0a8198fb75f0136b69f76e3c1f43302802d26c946

  • SSDEEP

    24576:HyH/k8E6DW6O/2vVVXwOrbF21MsHm1a2vko6r7WzGdF/:SMJ6O/2vVVgOfOhf7WzGd

Malware Config

Extracted

Family

redline

Botnet

messi

C2

185.161.248.75:4132

Attributes
  • auth_value

    b602b28664bb738e322d37baab91db28

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6b20152b7a02fa4ecd807646a4977b1ccca9fbd59e3dee8c1cec8c05b4e6821.exe
    "C:\Users\Admin\AppData\Local\Temp\e6b20152b7a02fa4ecd807646a4977b1ccca9fbd59e3dee8c1cec8c05b4e6821.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7712230.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7712230.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5214296.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5214296.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a7908594.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a7908594.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1396
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2576307.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2576307.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7712230.exe
    Filesize

    750KB

    MD5

    3196c8184fcbf1c2454b9b95ebc7a439

    SHA1

    5cc942fc8eaee676dfe54c08a2e0e0de420e6e8f

    SHA256

    7d250d9192e2973377afb9371e958cd44606b1975cbc1330e9f8b0a5b9296292

    SHA512

    0fc151b254cab6ab1f62fa2ef3a00754d199ac74d2c91db60829bca31a51b6e4b31413ec3c250eb2207692227555d627b57a3822b09c0b8302d9ec0e26e09c0c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7712230.exe
    Filesize

    750KB

    MD5

    3196c8184fcbf1c2454b9b95ebc7a439

    SHA1

    5cc942fc8eaee676dfe54c08a2e0e0de420e6e8f

    SHA256

    7d250d9192e2973377afb9371e958cd44606b1975cbc1330e9f8b0a5b9296292

    SHA512

    0fc151b254cab6ab1f62fa2ef3a00754d199ac74d2c91db60829bca31a51b6e4b31413ec3c250eb2207692227555d627b57a3822b09c0b8302d9ec0e26e09c0c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5214296.exe
    Filesize

    305KB

    MD5

    cd6e8cda35c11974588db4c2114ed863

    SHA1

    4aad65084449d240df163519dea099c01cd11db9

    SHA256

    858dc44642decf27c8f57bd8e7f0aa4146a0525259a13d6acafa36fce99e3032

    SHA512

    54623d0536853d52e25d837d749ae6a54fdd1cbfd35c9ad5ab324fb59bc8e4bcf40dee55438e62733737c19d053f198df0eef76fa6ae794954817de12ed74dcd

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5214296.exe
    Filesize

    305KB

    MD5

    cd6e8cda35c11974588db4c2114ed863

    SHA1

    4aad65084449d240df163519dea099c01cd11db9

    SHA256

    858dc44642decf27c8f57bd8e7f0aa4146a0525259a13d6acafa36fce99e3032

    SHA512

    54623d0536853d52e25d837d749ae6a54fdd1cbfd35c9ad5ab324fb59bc8e4bcf40dee55438e62733737c19d053f198df0eef76fa6ae794954817de12ed74dcd

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a7908594.exe
    Filesize

    183KB

    MD5

    ff1aa7f76d4cea755543168b431441a4

    SHA1

    375600e48988ab127bdd7791bb865d1592ce9d59

    SHA256

    86404d121df2718c6a95a78c19eb400c5397fdd145488c1c9eff7003203b7161

    SHA512

    bf4a0c2ad265d5095697e432011a9b5fc6d59b8010d3ee7e3468baa9b9de6c40de3205553964b1cd53f89c458e7e9d0a36a7b970a03013e43748ba948efeb251

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a7908594.exe
    Filesize

    183KB

    MD5

    ff1aa7f76d4cea755543168b431441a4

    SHA1

    375600e48988ab127bdd7791bb865d1592ce9d59

    SHA256

    86404d121df2718c6a95a78c19eb400c5397fdd145488c1c9eff7003203b7161

    SHA512

    bf4a0c2ad265d5095697e432011a9b5fc6d59b8010d3ee7e3468baa9b9de6c40de3205553964b1cd53f89c458e7e9d0a36a7b970a03013e43748ba948efeb251

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2576307.exe
    Filesize

    145KB

    MD5

    fb4ebf1c1efd896dacda6f465bc638d7

    SHA1

    52ffaf6853f0c121e9e4fb7f1f9e953c2451492e

    SHA256

    e1c9162ef3e9b1be03a36d9b88f783fe9ffc0b0419cfb6a886811ab4e8b20c57

    SHA512

    457168e863442b599f2b568ce62b320c41f127a747d927a5a9c3508cf083f47b7da6cbcd7211506fd0298dfac2bfee8d81ee4e41875e21d65671097bcd41cdbc

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2576307.exe
    Filesize

    145KB

    MD5

    fb4ebf1c1efd896dacda6f465bc638d7

    SHA1

    52ffaf6853f0c121e9e4fb7f1f9e953c2451492e

    SHA256

    e1c9162ef3e9b1be03a36d9b88f783fe9ffc0b0419cfb6a886811ab4e8b20c57

    SHA512

    457168e863442b599f2b568ce62b320c41f127a747d927a5a9c3508cf083f47b7da6cbcd7211506fd0298dfac2bfee8d81ee4e41875e21d65671097bcd41cdbc

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v7712230.exe
    Filesize

    750KB

    MD5

    3196c8184fcbf1c2454b9b95ebc7a439

    SHA1

    5cc942fc8eaee676dfe54c08a2e0e0de420e6e8f

    SHA256

    7d250d9192e2973377afb9371e958cd44606b1975cbc1330e9f8b0a5b9296292

    SHA512

    0fc151b254cab6ab1f62fa2ef3a00754d199ac74d2c91db60829bca31a51b6e4b31413ec3c250eb2207692227555d627b57a3822b09c0b8302d9ec0e26e09c0c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v7712230.exe
    Filesize

    750KB

    MD5

    3196c8184fcbf1c2454b9b95ebc7a439

    SHA1

    5cc942fc8eaee676dfe54c08a2e0e0de420e6e8f

    SHA256

    7d250d9192e2973377afb9371e958cd44606b1975cbc1330e9f8b0a5b9296292

    SHA512

    0fc151b254cab6ab1f62fa2ef3a00754d199ac74d2c91db60829bca31a51b6e4b31413ec3c250eb2207692227555d627b57a3822b09c0b8302d9ec0e26e09c0c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v5214296.exe
    Filesize

    305KB

    MD5

    cd6e8cda35c11974588db4c2114ed863

    SHA1

    4aad65084449d240df163519dea099c01cd11db9

    SHA256

    858dc44642decf27c8f57bd8e7f0aa4146a0525259a13d6acafa36fce99e3032

    SHA512

    54623d0536853d52e25d837d749ae6a54fdd1cbfd35c9ad5ab324fb59bc8e4bcf40dee55438e62733737c19d053f198df0eef76fa6ae794954817de12ed74dcd

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v5214296.exe
    Filesize

    305KB

    MD5

    cd6e8cda35c11974588db4c2114ed863

    SHA1

    4aad65084449d240df163519dea099c01cd11db9

    SHA256

    858dc44642decf27c8f57bd8e7f0aa4146a0525259a13d6acafa36fce99e3032

    SHA512

    54623d0536853d52e25d837d749ae6a54fdd1cbfd35c9ad5ab324fb59bc8e4bcf40dee55438e62733737c19d053f198df0eef76fa6ae794954817de12ed74dcd

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\a7908594.exe
    Filesize

    183KB

    MD5

    ff1aa7f76d4cea755543168b431441a4

    SHA1

    375600e48988ab127bdd7791bb865d1592ce9d59

    SHA256

    86404d121df2718c6a95a78c19eb400c5397fdd145488c1c9eff7003203b7161

    SHA512

    bf4a0c2ad265d5095697e432011a9b5fc6d59b8010d3ee7e3468baa9b9de6c40de3205553964b1cd53f89c458e7e9d0a36a7b970a03013e43748ba948efeb251

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\a7908594.exe
    Filesize

    183KB

    MD5

    ff1aa7f76d4cea755543168b431441a4

    SHA1

    375600e48988ab127bdd7791bb865d1592ce9d59

    SHA256

    86404d121df2718c6a95a78c19eb400c5397fdd145488c1c9eff7003203b7161

    SHA512

    bf4a0c2ad265d5095697e432011a9b5fc6d59b8010d3ee7e3468baa9b9de6c40de3205553964b1cd53f89c458e7e9d0a36a7b970a03013e43748ba948efeb251

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\b2576307.exe
    Filesize

    145KB

    MD5

    fb4ebf1c1efd896dacda6f465bc638d7

    SHA1

    52ffaf6853f0c121e9e4fb7f1f9e953c2451492e

    SHA256

    e1c9162ef3e9b1be03a36d9b88f783fe9ffc0b0419cfb6a886811ab4e8b20c57

    SHA512

    457168e863442b599f2b568ce62b320c41f127a747d927a5a9c3508cf083f47b7da6cbcd7211506fd0298dfac2bfee8d81ee4e41875e21d65671097bcd41cdbc

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\b2576307.exe
    Filesize

    145KB

    MD5

    fb4ebf1c1efd896dacda6f465bc638d7

    SHA1

    52ffaf6853f0c121e9e4fb7f1f9e953c2451492e

    SHA256

    e1c9162ef3e9b1be03a36d9b88f783fe9ffc0b0419cfb6a886811ab4e8b20c57

    SHA512

    457168e863442b599f2b568ce62b320c41f127a747d927a5a9c3508cf083f47b7da6cbcd7211506fd0298dfac2bfee8d81ee4e41875e21d65671097bcd41cdbc

  • memory/1396-91-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-109-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-88-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-93-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-95-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-97-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-99-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-101-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-103-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-105-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-107-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-89-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-111-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-113-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-115-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1396-116-0x0000000002430000-0x0000000002470000-memory.dmp
    Filesize

    256KB

  • memory/1396-87-0x0000000002430000-0x0000000002470000-memory.dmp
    Filesize

    256KB

  • memory/1396-86-0x0000000002430000-0x0000000002470000-memory.dmp
    Filesize

    256KB

  • memory/1396-85-0x00000000004C0000-0x00000000004DC000-memory.dmp
    Filesize

    112KB

  • memory/1396-84-0x00000000003E0000-0x00000000003FE000-memory.dmp
    Filesize

    120KB

  • memory/1880-123-0x0000000000180000-0x00000000001AA000-memory.dmp
    Filesize

    168KB

  • memory/1880-124-0x0000000002480000-0x00000000024C0000-memory.dmp
    Filesize

    256KB