Analysis

  • max time kernel
    49s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2023 18:38

General

  • Target

    e8746a37d1389b3c1d722c790501d9e5f9a8c94af218dccceb17eaae05975bde.exe

  • Size

    1.1MB

  • MD5

    524136e2377c536c2586c9971ccc5d9c

  • SHA1

    8a23ed99e5680a68ff5b9a346dc895fc16dd2acc

  • SHA256

    e8746a37d1389b3c1d722c790501d9e5f9a8c94af218dccceb17eaae05975bde

  • SHA512

    ef9f730a227a7ebe4c9030209f84a9e92523d59b7636b2439b481eb2f7c208b8adca79afb40da9361e4e976b52e2dd29a14a74cc7de1018254d928c8c94ec638

  • SSDEEP

    24576:FyIvtXvTuL03T9Py6plEClrbT3uvSkw1Fopzy7I6hc2JVoACngc0o:gIljjdbD3u67FSG7I622HCngR

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8746a37d1389b3c1d722c790501d9e5f9a8c94af218dccceb17eaae05975bde.exe
    "C:\Users\Admin\AppData\Local\Temp\e8746a37d1389b3c1d722c790501d9e5f9a8c94af218dccceb17eaae05975bde.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8969622.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8969622.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7412864.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7412864.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1389273.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1389273.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1436
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 644
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8969622.exe
    Filesize

    702KB

    MD5

    537694065bf38af337e1236151f4ed28

    SHA1

    bb57c71739dc4145dce39ff9c29d6e8f18f186a2

    SHA256

    d5df5bbfb53c4d7e434b7fce8076a4800e3329d5b47b62eaa68ea2c614db6686

    SHA512

    ad8b48219f6d137d62d5f94e1ae6d01b0855e59e0e2380f82573a51259973935662670ff1230c3a71100863868e2ce49c9ce00d0d6093281564d82e4d00b2928

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8969622.exe
    Filesize

    702KB

    MD5

    537694065bf38af337e1236151f4ed28

    SHA1

    bb57c71739dc4145dce39ff9c29d6e8f18f186a2

    SHA256

    d5df5bbfb53c4d7e434b7fce8076a4800e3329d5b47b62eaa68ea2c614db6686

    SHA512

    ad8b48219f6d137d62d5f94e1ae6d01b0855e59e0e2380f82573a51259973935662670ff1230c3a71100863868e2ce49c9ce00d0d6093281564d82e4d00b2928

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7412864.exe
    Filesize

    306KB

    MD5

    d6be7abd1f9faf29e5fe5c4af92d307c

    SHA1

    c4e82fc67a7d45cd657dda602c7fb77b6a6f2586

    SHA256

    10968becc68f526c8669c806deab4e41a1b000af01d17993218217bc5ec8c203

    SHA512

    21b66fc1cc023a508cb119a2f2390f5a760be5e7bd36c254bb7497c7424efea63cccbdc535b86efccf131fc447d1921f00b6a0cab9ae293d95c03da903ccb474

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7412864.exe
    Filesize

    306KB

    MD5

    d6be7abd1f9faf29e5fe5c4af92d307c

    SHA1

    c4e82fc67a7d45cd657dda602c7fb77b6a6f2586

    SHA256

    10968becc68f526c8669c806deab4e41a1b000af01d17993218217bc5ec8c203

    SHA512

    21b66fc1cc023a508cb119a2f2390f5a760be5e7bd36c254bb7497c7424efea63cccbdc535b86efccf131fc447d1921f00b6a0cab9ae293d95c03da903ccb474

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1389273.exe
    Filesize

    185KB

    MD5

    cf31e970e25ed19b75a88aa78d605856

    SHA1

    679cc1fb6939d4a7c666c1cc7f8c9cf7333e2dc8

    SHA256

    2a9eda6418029c60b2b45cb3fe3200845d76fd57c04ee1467e6e0732ce4e5db7

    SHA512

    1cb57be08930ae014639ebaa73f9113acb8472cceae6127423bf847af174450f55850256300cd84eb39fc5a19a92bc35e5f52be46a1270478da5d1d52818e922

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1389273.exe
    Filesize

    185KB

    MD5

    cf31e970e25ed19b75a88aa78d605856

    SHA1

    679cc1fb6939d4a7c666c1cc7f8c9cf7333e2dc8

    SHA256

    2a9eda6418029c60b2b45cb3fe3200845d76fd57c04ee1467e6e0732ce4e5db7

    SHA512

    1cb57be08930ae014639ebaa73f9113acb8472cceae6127423bf847af174450f55850256300cd84eb39fc5a19a92bc35e5f52be46a1270478da5d1d52818e922

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8969622.exe
    Filesize

    702KB

    MD5

    537694065bf38af337e1236151f4ed28

    SHA1

    bb57c71739dc4145dce39ff9c29d6e8f18f186a2

    SHA256

    d5df5bbfb53c4d7e434b7fce8076a4800e3329d5b47b62eaa68ea2c614db6686

    SHA512

    ad8b48219f6d137d62d5f94e1ae6d01b0855e59e0e2380f82573a51259973935662670ff1230c3a71100863868e2ce49c9ce00d0d6093281564d82e4d00b2928

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8969622.exe
    Filesize

    702KB

    MD5

    537694065bf38af337e1236151f4ed28

    SHA1

    bb57c71739dc4145dce39ff9c29d6e8f18f186a2

    SHA256

    d5df5bbfb53c4d7e434b7fce8076a4800e3329d5b47b62eaa68ea2c614db6686

    SHA512

    ad8b48219f6d137d62d5f94e1ae6d01b0855e59e0e2380f82573a51259973935662670ff1230c3a71100863868e2ce49c9ce00d0d6093281564d82e4d00b2928

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7412864.exe
    Filesize

    306KB

    MD5

    d6be7abd1f9faf29e5fe5c4af92d307c

    SHA1

    c4e82fc67a7d45cd657dda602c7fb77b6a6f2586

    SHA256

    10968becc68f526c8669c806deab4e41a1b000af01d17993218217bc5ec8c203

    SHA512

    21b66fc1cc023a508cb119a2f2390f5a760be5e7bd36c254bb7497c7424efea63cccbdc535b86efccf131fc447d1921f00b6a0cab9ae293d95c03da903ccb474

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7412864.exe
    Filesize

    306KB

    MD5

    d6be7abd1f9faf29e5fe5c4af92d307c

    SHA1

    c4e82fc67a7d45cd657dda602c7fb77b6a6f2586

    SHA256

    10968becc68f526c8669c806deab4e41a1b000af01d17993218217bc5ec8c203

    SHA512

    21b66fc1cc023a508cb119a2f2390f5a760be5e7bd36c254bb7497c7424efea63cccbdc535b86efccf131fc447d1921f00b6a0cab9ae293d95c03da903ccb474

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o1389273.exe
    Filesize

    185KB

    MD5

    cf31e970e25ed19b75a88aa78d605856

    SHA1

    679cc1fb6939d4a7c666c1cc7f8c9cf7333e2dc8

    SHA256

    2a9eda6418029c60b2b45cb3fe3200845d76fd57c04ee1467e6e0732ce4e5db7

    SHA512

    1cb57be08930ae014639ebaa73f9113acb8472cceae6127423bf847af174450f55850256300cd84eb39fc5a19a92bc35e5f52be46a1270478da5d1d52818e922

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o1389273.exe
    Filesize

    185KB

    MD5

    cf31e970e25ed19b75a88aa78d605856

    SHA1

    679cc1fb6939d4a7c666c1cc7f8c9cf7333e2dc8

    SHA256

    2a9eda6418029c60b2b45cb3fe3200845d76fd57c04ee1467e6e0732ce4e5db7

    SHA512

    1cb57be08930ae014639ebaa73f9113acb8472cceae6127423bf847af174450f55850256300cd84eb39fc5a19a92bc35e5f52be46a1270478da5d1d52818e922

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p8897811.exe
    Filesize

    145KB

    MD5

    28bfdbed1447694a2fddad93b81084e1

    SHA1

    1942daeca44eca354992ccc4745e2c85c4afd96b

    SHA256

    774616c5155958a8870ac81a521771e276d1755332cd69d728a35a17bb503c08

    SHA512

    24df34412fccc584b12e285267aeaec9d1578df7a00c2c1f49efb7bd3ee71739aa98fd170953481d1fb74937667226d993d4092f15a736eaddd4f51c54cd3b5e

  • memory/1196-123-0x0000000000090000-0x00000000000BA000-memory.dmp
    Filesize

    168KB

  • memory/1436-95-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-101-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-103-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-105-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-107-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-109-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-111-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-113-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-115-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-116-0x0000000000580000-0x00000000005C0000-memory.dmp
    Filesize

    256KB

  • memory/1436-99-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-97-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-93-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-91-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-89-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-88-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1436-87-0x0000000000580000-0x00000000005C0000-memory.dmp
    Filesize

    256KB

  • memory/1436-86-0x0000000000580000-0x00000000005C0000-memory.dmp
    Filesize

    256KB

  • memory/1436-85-0x0000000000550000-0x000000000056C000-memory.dmp
    Filesize

    112KB

  • memory/1436-84-0x0000000000440000-0x000000000045E000-memory.dmp
    Filesize

    120KB