Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2023 14:44

General

  • Target

    03133999.exe

  • Size

    729KB

  • MD5

    a03d2fc1ff21d97a4dcb3422d5a49a39

  • SHA1

    2a68c582def65f6e93da8ea11b91c4a056712ce1

  • SHA256

    3b1eb6f51acb9cd4aadd98123d6533ad4e3802e453f8101afb9f3d09b5ae800e

  • SHA512

    808d9baecbc52928eafe6e33e811b51e163ea71520170f6c567fde35df0f8dd9d1b5d542ae6318201396060b1974f8e24b9d33e7970aa8bea5ad511d61604b04

  • SSDEEP

    12288:bMrdy90FlI0Ket84Le0rWk/iVatCVE/DBxbtfNxjGNfweFU:iywKm84y+GsC6rvt3iwUU

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19048

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03133999.exe
    "C:\Users\Admin\AppData\Local\Temp\03133999.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6614938.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6614938.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7045390.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7045390.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3439228.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3439228.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a8026544.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a8026544.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b2685725.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b2685725.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1772
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:980
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 640
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6614938.exe
    Filesize

    526KB

    MD5

    37f7f3292de265b34a8a1fcc7b959687

    SHA1

    085af536cbfa796daa4b03fb453cf698f9635975

    SHA256

    53969f812d02cf93817819bda352f3ec3983ca8f468cc1a843febb806d40eee3

    SHA512

    13913293a8bc24fef9009bea5cce1ff7205cc84e4b8515662811cd5e5d316aeec63d6adc79e890f609b84838ed2ca229789e2228e68469ff5ab4d7cdaeb4ee4b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6614938.exe
    Filesize

    526KB

    MD5

    37f7f3292de265b34a8a1fcc7b959687

    SHA1

    085af536cbfa796daa4b03fb453cf698f9635975

    SHA256

    53969f812d02cf93817819bda352f3ec3983ca8f468cc1a843febb806d40eee3

    SHA512

    13913293a8bc24fef9009bea5cce1ff7205cc84e4b8515662811cd5e5d316aeec63d6adc79e890f609b84838ed2ca229789e2228e68469ff5ab4d7cdaeb4ee4b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7045390.exe
    Filesize

    354KB

    MD5

    789f0f338a685a37b50995ab9ac3dc46

    SHA1

    6c9d2cb8ab0f67555e0de7533a2aa158bdc1f2a8

    SHA256

    10216b180d8ada263b5602544df8705fffe5f7bac5e1d0b3e265f5bfb94d2424

    SHA512

    f74e47ef153fa46d28a829201f33d8af8a1eed8d80bbdc876de9e164343f24868a34a4e530b196798c3cbdbaf4265e5a8966d7fcc2dc0d44729d8762769aaf51

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7045390.exe
    Filesize

    354KB

    MD5

    789f0f338a685a37b50995ab9ac3dc46

    SHA1

    6c9d2cb8ab0f67555e0de7533a2aa158bdc1f2a8

    SHA256

    10216b180d8ada263b5602544df8705fffe5f7bac5e1d0b3e265f5bfb94d2424

    SHA512

    f74e47ef153fa46d28a829201f33d8af8a1eed8d80bbdc876de9e164343f24868a34a4e530b196798c3cbdbaf4265e5a8966d7fcc2dc0d44729d8762769aaf51

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3439228.exe
    Filesize

    199KB

    MD5

    7533070fc04dbd5325c87ca5935418bb

    SHA1

    90cab92a7dceeb194acb8919f607dd97015a213f

    SHA256

    f893ae46cc87b9bcb0c40ebfb597cadc42ff428f93055d5ae8d0cea04e4cd930

    SHA512

    544cc6b90a7f170eaeec3ddaef255d1cf4e8281ab351f66846da24205a6a84c81adccf3781f4d62cc4efb61ce95d07bcaf3038be978ccd7da7f0d6be65d4348b

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3439228.exe
    Filesize

    199KB

    MD5

    7533070fc04dbd5325c87ca5935418bb

    SHA1

    90cab92a7dceeb194acb8919f607dd97015a213f

    SHA256

    f893ae46cc87b9bcb0c40ebfb597cadc42ff428f93055d5ae8d0cea04e4cd930

    SHA512

    544cc6b90a7f170eaeec3ddaef255d1cf4e8281ab351f66846da24205a6a84c81adccf3781f4d62cc4efb61ce95d07bcaf3038be978ccd7da7f0d6be65d4348b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a8026544.exe
    Filesize

    12KB

    MD5

    c41a964e10c0863fce3a10ab709aaae2

    SHA1

    351d7b5b5dc67ac0aedbbfc386acb1d62bd92e62

    SHA256

    2848eaade5ed8529c7c9791ad728cc3cef0d795b53741ff1294300ee75897db8

    SHA512

    3725f4e033f4090ca84c2ef08f9fc6fc28209b300edc86e7ffa17301be5b5875fcc57e5dd16e62f846591f124b8d085a62117ba0bca90c68bdaa0627a04e03da

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a8026544.exe
    Filesize

    12KB

    MD5

    c41a964e10c0863fce3a10ab709aaae2

    SHA1

    351d7b5b5dc67ac0aedbbfc386acb1d62bd92e62

    SHA256

    2848eaade5ed8529c7c9791ad728cc3cef0d795b53741ff1294300ee75897db8

    SHA512

    3725f4e033f4090ca84c2ef08f9fc6fc28209b300edc86e7ffa17301be5b5875fcc57e5dd16e62f846591f124b8d085a62117ba0bca90c68bdaa0627a04e03da

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b2685725.exe
    Filesize

    105KB

    MD5

    800a90bcc155d3a2d772c373e39fa58f

    SHA1

    73b0d362d2e0cdad94912c2bfea45c3b457f4f5f

    SHA256

    ebd847e8ddb5038fca0a1f45603866e7005d23d68b03764080d4351efa91efca

    SHA512

    96cc2e8e49bdff8040b05873acc6f20252591fd65dd88ea69e0f5a5509c700008f85204d970003cd96947e836076fe95a868aaa7327da85bc13c05c2f66e8fc4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b2685725.exe
    Filesize

    105KB

    MD5

    800a90bcc155d3a2d772c373e39fa58f

    SHA1

    73b0d362d2e0cdad94912c2bfea45c3b457f4f5f

    SHA256

    ebd847e8ddb5038fca0a1f45603866e7005d23d68b03764080d4351efa91efca

    SHA512

    96cc2e8e49bdff8040b05873acc6f20252591fd65dd88ea69e0f5a5509c700008f85204d970003cd96947e836076fe95a868aaa7327da85bc13c05c2f66e8fc4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v6614938.exe
    Filesize

    526KB

    MD5

    37f7f3292de265b34a8a1fcc7b959687

    SHA1

    085af536cbfa796daa4b03fb453cf698f9635975

    SHA256

    53969f812d02cf93817819bda352f3ec3983ca8f468cc1a843febb806d40eee3

    SHA512

    13913293a8bc24fef9009bea5cce1ff7205cc84e4b8515662811cd5e5d316aeec63d6adc79e890f609b84838ed2ca229789e2228e68469ff5ab4d7cdaeb4ee4b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v6614938.exe
    Filesize

    526KB

    MD5

    37f7f3292de265b34a8a1fcc7b959687

    SHA1

    085af536cbfa796daa4b03fb453cf698f9635975

    SHA256

    53969f812d02cf93817819bda352f3ec3983ca8f468cc1a843febb806d40eee3

    SHA512

    13913293a8bc24fef9009bea5cce1ff7205cc84e4b8515662811cd5e5d316aeec63d6adc79e890f609b84838ed2ca229789e2228e68469ff5ab4d7cdaeb4ee4b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v7045390.exe
    Filesize

    354KB

    MD5

    789f0f338a685a37b50995ab9ac3dc46

    SHA1

    6c9d2cb8ab0f67555e0de7533a2aa158bdc1f2a8

    SHA256

    10216b180d8ada263b5602544df8705fffe5f7bac5e1d0b3e265f5bfb94d2424

    SHA512

    f74e47ef153fa46d28a829201f33d8af8a1eed8d80bbdc876de9e164343f24868a34a4e530b196798c3cbdbaf4265e5a8966d7fcc2dc0d44729d8762769aaf51

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v7045390.exe
    Filesize

    354KB

    MD5

    789f0f338a685a37b50995ab9ac3dc46

    SHA1

    6c9d2cb8ab0f67555e0de7533a2aa158bdc1f2a8

    SHA256

    10216b180d8ada263b5602544df8705fffe5f7bac5e1d0b3e265f5bfb94d2424

    SHA512

    f74e47ef153fa46d28a829201f33d8af8a1eed8d80bbdc876de9e164343f24868a34a4e530b196798c3cbdbaf4265e5a8966d7fcc2dc0d44729d8762769aaf51

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c0069235.exe
    Filesize

    172KB

    MD5

    f9f35aa61ca2e94cb340c365706e6fab

    SHA1

    7726633d8bdb338d1f87df2a747178064cf09959

    SHA256

    feb8c491b0d41d774d85f1e79cab1403bf77c9a2df02af6dd0681ae41408dba9

    SHA512

    0494134b16f76db58a3088a90284677d53a7aa243c6e48e88a6843804c4d4a66e09714324b141fb1f6d63c8f4f24f344fbe8aaef67503538cfa24dd635b0c2b2

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v3439228.exe
    Filesize

    199KB

    MD5

    7533070fc04dbd5325c87ca5935418bb

    SHA1

    90cab92a7dceeb194acb8919f607dd97015a213f

    SHA256

    f893ae46cc87b9bcb0c40ebfb597cadc42ff428f93055d5ae8d0cea04e4cd930

    SHA512

    544cc6b90a7f170eaeec3ddaef255d1cf4e8281ab351f66846da24205a6a84c81adccf3781f4d62cc4efb61ce95d07bcaf3038be978ccd7da7f0d6be65d4348b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v3439228.exe
    Filesize

    199KB

    MD5

    7533070fc04dbd5325c87ca5935418bb

    SHA1

    90cab92a7dceeb194acb8919f607dd97015a213f

    SHA256

    f893ae46cc87b9bcb0c40ebfb597cadc42ff428f93055d5ae8d0cea04e4cd930

    SHA512

    544cc6b90a7f170eaeec3ddaef255d1cf4e8281ab351f66846da24205a6a84c81adccf3781f4d62cc4efb61ce95d07bcaf3038be978ccd7da7f0d6be65d4348b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\a8026544.exe
    Filesize

    12KB

    MD5

    c41a964e10c0863fce3a10ab709aaae2

    SHA1

    351d7b5b5dc67ac0aedbbfc386acb1d62bd92e62

    SHA256

    2848eaade5ed8529c7c9791ad728cc3cef0d795b53741ff1294300ee75897db8

    SHA512

    3725f4e033f4090ca84c2ef08f9fc6fc28209b300edc86e7ffa17301be5b5875fcc57e5dd16e62f846591f124b8d085a62117ba0bca90c68bdaa0627a04e03da

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b2685725.exe
    Filesize

    105KB

    MD5

    800a90bcc155d3a2d772c373e39fa58f

    SHA1

    73b0d362d2e0cdad94912c2bfea45c3b457f4f5f

    SHA256

    ebd847e8ddb5038fca0a1f45603866e7005d23d68b03764080d4351efa91efca

    SHA512

    96cc2e8e49bdff8040b05873acc6f20252591fd65dd88ea69e0f5a5509c700008f85204d970003cd96947e836076fe95a868aaa7327da85bc13c05c2f66e8fc4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b2685725.exe
    Filesize

    105KB

    MD5

    800a90bcc155d3a2d772c373e39fa58f

    SHA1

    73b0d362d2e0cdad94912c2bfea45c3b457f4f5f

    SHA256

    ebd847e8ddb5038fca0a1f45603866e7005d23d68b03764080d4351efa91efca

    SHA512

    96cc2e8e49bdff8040b05873acc6f20252591fd65dd88ea69e0f5a5509c700008f85204d970003cd96947e836076fe95a868aaa7327da85bc13c05c2f66e8fc4

  • memory/756-92-0x0000000000D70000-0x0000000000D7A000-memory.dmp
    Filesize

    40KB

  • memory/884-114-0x0000000000EA0000-0x0000000000ED0000-memory.dmp
    Filesize

    192KB

  • memory/980-107-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/980-106-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/980-104-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/980-100-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/980-99-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB