Analysis

  • max time kernel
    28s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2023 11:59

General

  • Target

    8629d4c23ae53df1cc16f1527229dae4.exe

  • Size

    1.1MB

  • MD5

    8629d4c23ae53df1cc16f1527229dae4

  • SHA1

    b49a1842163688a2768fa599f8a2529e0e84c356

  • SHA256

    5186b8b15914efa186c1d5141a15b8fe6a5dce062583cc0c17e839dd170f011d

  • SHA512

    3228e0478c0000cb30935e364220f36c1b66c2a44da250a4b73013b5a43f9943b83789fe18a4cf4140c4664775de9626716e685a1f1bba05c1261b4eee6a57fe

  • SSDEEP

    24576:uyXLr3MPeaTlstp2lNHVNCRzUKzZrj1yPPREwTEjmt:9X3MXT+tp2lZCRzUKRj6JEwTE

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8629d4c23ae53df1cc16f1527229dae4.exe
    "C:\Users\Admin\AppData\Local\Temp\8629d4c23ae53df1cc16f1527229dae4.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7728160.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7728160.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1047074.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1047074.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3532759.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3532759.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1160
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 640
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:924

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7728160.exe
    Filesize

    702KB

    MD5

    0141ad7dfa70e816b84e68c88093417f

    SHA1

    13f77f55e258392c9b78249948726b99f43a6cda

    SHA256

    257acb31a0e51dc8845e2fcfbf63fcc538055cbfda954a1a796c2bf3c6b52890

    SHA512

    c8fac4616b82172bee1b30426d46328d66c243fdd378a00ed88e3f076845916b7495e326c56271604be96e0b86f224c4bd273105c6557b41eb1bc17ea250d31b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7728160.exe
    Filesize

    702KB

    MD5

    0141ad7dfa70e816b84e68c88093417f

    SHA1

    13f77f55e258392c9b78249948726b99f43a6cda

    SHA256

    257acb31a0e51dc8845e2fcfbf63fcc538055cbfda954a1a796c2bf3c6b52890

    SHA512

    c8fac4616b82172bee1b30426d46328d66c243fdd378a00ed88e3f076845916b7495e326c56271604be96e0b86f224c4bd273105c6557b41eb1bc17ea250d31b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1047074.exe
    Filesize

    306KB

    MD5

    67ef9b80b249e283648b89f99aaeb59c

    SHA1

    431324e9e5bb88ee609050b0c3a9c30619ebca0a

    SHA256

    beb00edef8970de92844ac880e10a62357976f07318c239f1e302fd48e99e038

    SHA512

    c6fbb2b25b8e3e8a3ac2540f8e0e93412d69174897fa2f60e19f19371e9cef7d50f0fb9f01955c5b87004a3bb6e0e3feb30e22110af704698fe3ec476a7fd4ab

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1047074.exe
    Filesize

    306KB

    MD5

    67ef9b80b249e283648b89f99aaeb59c

    SHA1

    431324e9e5bb88ee609050b0c3a9c30619ebca0a

    SHA256

    beb00edef8970de92844ac880e10a62357976f07318c239f1e302fd48e99e038

    SHA512

    c6fbb2b25b8e3e8a3ac2540f8e0e93412d69174897fa2f60e19f19371e9cef7d50f0fb9f01955c5b87004a3bb6e0e3feb30e22110af704698fe3ec476a7fd4ab

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3532759.exe
    Filesize

    185KB

    MD5

    53072b5766d2c6d88c28308e07375f78

    SHA1

    67d7c5fd787a57bd1d5aea3906ba404ffdd0159e

    SHA256

    b5381e89d497ec5c6f52fee1117366ab6cf5c71da7c0bfe4903e44e768f62161

    SHA512

    78f29bb9314d1cecf5493d2444e7603cdfac9c8428c447ab1ec867fc26e13556bc2640915058e9f45bf765f5c2c5dc2a471b031e208bdfaf967e0640a8b7ff8c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o3532759.exe
    Filesize

    185KB

    MD5

    53072b5766d2c6d88c28308e07375f78

    SHA1

    67d7c5fd787a57bd1d5aea3906ba404ffdd0159e

    SHA256

    b5381e89d497ec5c6f52fee1117366ab6cf5c71da7c0bfe4903e44e768f62161

    SHA512

    78f29bb9314d1cecf5493d2444e7603cdfac9c8428c447ab1ec867fc26e13556bc2640915058e9f45bf765f5c2c5dc2a471b031e208bdfaf967e0640a8b7ff8c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7728160.exe
    Filesize

    702KB

    MD5

    0141ad7dfa70e816b84e68c88093417f

    SHA1

    13f77f55e258392c9b78249948726b99f43a6cda

    SHA256

    257acb31a0e51dc8845e2fcfbf63fcc538055cbfda954a1a796c2bf3c6b52890

    SHA512

    c8fac4616b82172bee1b30426d46328d66c243fdd378a00ed88e3f076845916b7495e326c56271604be96e0b86f224c4bd273105c6557b41eb1bc17ea250d31b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7728160.exe
    Filesize

    702KB

    MD5

    0141ad7dfa70e816b84e68c88093417f

    SHA1

    13f77f55e258392c9b78249948726b99f43a6cda

    SHA256

    257acb31a0e51dc8845e2fcfbf63fcc538055cbfda954a1a796c2bf3c6b52890

    SHA512

    c8fac4616b82172bee1b30426d46328d66c243fdd378a00ed88e3f076845916b7495e326c56271604be96e0b86f224c4bd273105c6557b41eb1bc17ea250d31b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1047074.exe
    Filesize

    306KB

    MD5

    67ef9b80b249e283648b89f99aaeb59c

    SHA1

    431324e9e5bb88ee609050b0c3a9c30619ebca0a

    SHA256

    beb00edef8970de92844ac880e10a62357976f07318c239f1e302fd48e99e038

    SHA512

    c6fbb2b25b8e3e8a3ac2540f8e0e93412d69174897fa2f60e19f19371e9cef7d50f0fb9f01955c5b87004a3bb6e0e3feb30e22110af704698fe3ec476a7fd4ab

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1047074.exe
    Filesize

    306KB

    MD5

    67ef9b80b249e283648b89f99aaeb59c

    SHA1

    431324e9e5bb88ee609050b0c3a9c30619ebca0a

    SHA256

    beb00edef8970de92844ac880e10a62357976f07318c239f1e302fd48e99e038

    SHA512

    c6fbb2b25b8e3e8a3ac2540f8e0e93412d69174897fa2f60e19f19371e9cef7d50f0fb9f01955c5b87004a3bb6e0e3feb30e22110af704698fe3ec476a7fd4ab

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o3532759.exe
    Filesize

    185KB

    MD5

    53072b5766d2c6d88c28308e07375f78

    SHA1

    67d7c5fd787a57bd1d5aea3906ba404ffdd0159e

    SHA256

    b5381e89d497ec5c6f52fee1117366ab6cf5c71da7c0bfe4903e44e768f62161

    SHA512

    78f29bb9314d1cecf5493d2444e7603cdfac9c8428c447ab1ec867fc26e13556bc2640915058e9f45bf765f5c2c5dc2a471b031e208bdfaf967e0640a8b7ff8c

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\o3532759.exe
    Filesize

    185KB

    MD5

    53072b5766d2c6d88c28308e07375f78

    SHA1

    67d7c5fd787a57bd1d5aea3906ba404ffdd0159e

    SHA256

    b5381e89d497ec5c6f52fee1117366ab6cf5c71da7c0bfe4903e44e768f62161

    SHA512

    78f29bb9314d1cecf5493d2444e7603cdfac9c8428c447ab1ec867fc26e13556bc2640915058e9f45bf765f5c2c5dc2a471b031e208bdfaf967e0640a8b7ff8c

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\p6151635.exe
    Filesize

    145KB

    MD5

    3bd293f5ee0b3ae7a4b5fd3bb5800ca3

    SHA1

    253b2dcf1d180ea00f7e065a35d28cd5eadd439a

    SHA256

    33e068a88673ad01e03ef2fb6bc63241a11acf5785402a6697cb9518266503a7

    SHA512

    2350d4d2bdbb1b1b74b3d10077d178d450b7cf5e7e9583bcc4b65cb130fbbfc181ce8b186a5fe062243eb43ea1f7b57d3dbb2c02560e5d853d174e57f7ee6e6d

  • memory/1016-122-0x00000000002E0000-0x000000000030A000-memory.dmp
    Filesize

    168KB

  • memory/1160-95-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-101-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-103-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-105-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-107-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-109-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-111-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-113-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-115-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-99-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-97-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-93-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-91-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-89-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-88-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/1160-87-0x00000000004C0000-0x00000000004DC000-memory.dmp
    Filesize

    112KB

  • memory/1160-86-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/1160-85-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/1160-84-0x00000000003D0000-0x00000000003EE000-memory.dmp
    Filesize

    120KB