Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:09

General

  • Target

    2b159c6931ed9c1687fbbf393f91514bdb88303f1ebda6b811892faa443f3cd3_JC.exe

  • Size

    4.5MB

  • MD5

    0508858aafafa001652f27d51ed4872b

  • SHA1

    9ebb76c1a19a48026879e136cded97c41f90296e

  • SHA256

    2b159c6931ed9c1687fbbf393f91514bdb88303f1ebda6b811892faa443f3cd3

  • SHA512

    277827eb0e7adb7534c6236353047c21f2806b3fe08e9d876d5d0bef0f944ba4a94bfd210ccb24fd517a326b4f4e4e543d6b8ebef245f665434e8322aea2c74f

  • SSDEEP

    98304:fzqKcOaPwmZKAO0Cin1VvuJi0Q4vu7ZxI3Jyuq+L/Y:fSH1ESZxEUuq+L/Y

Malware Config

Extracted

Family

redline

Botnet

installs

C2

77.91.124.151:44308

Attributes
  • auth_value

    6c50f1496dfd731fc870239105cea8e4

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b159c6931ed9c1687fbbf393f91514bdb88303f1ebda6b811892faa443f3cd3_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2b159c6931ed9c1687fbbf393f91514bdb88303f1ebda6b811892faa443f3cd3_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=2b159c6931ed9c1687fbbf393f91514bdb88303f1ebda6b811892faa443f3cd3_JC.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b28852f5a8e85c0f521bf7b23f5c8c38

    SHA1

    698897026a24373f71415761c12925b6429a6887

    SHA256

    79e0fe1d00b32701408bf50b3e31fc6d7867f1921db28e058db0d0cf368be67b

    SHA512

    43866c005fe02c1c64fcfbe026f1d35f8e26aa86ec9eaf983632e3620119aac9363d0d4b23d05c5ade3ef01b99ed6da2e2f100309cfc39a2ed0d86f36152e09e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35e9cffdf5902834f8dcd90496bcefd4

    SHA1

    0c8be36779129b3b9b3baa183fda5397a9cc8583

    SHA256

    e1b4e750359122dc629d76b217967864ed9fecb6e668775f1b4ec7b84d0996f1

    SHA512

    a0c95232ccfe400e7351ca06d5ba7227e1ac948c53f21c06888cceb95f1b18d53b019d4fb51af9ef6c157bd4c6a96a54625ae2a86be90fd4b092812f66b5738c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c24de9cb7940cb73052c3c836dca1929

    SHA1

    b7f8e9d9d7675b14755c740a1027848a569c38f8

    SHA256

    c163f266567a9c3be7ff0325c63c021ff04eccf50a8d0a247e0314052e68fb17

    SHA512

    c4dbc492515ac0747c945e21bfd96e80c7873269d534175a95a0e91444d5e34ec45c2a915121d406c38191e53a505f6854ff04fa2a1dc0cfa6500ffdbe0b0c1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f2ffd49bcbc7bf2d77cbad06548c52e

    SHA1

    c575adfc1e8fe34567b536ce2de0d945e3996eef

    SHA256

    0d78c6c85bf15e6eec7e801f71ee7602ad1c150d47bfe2b055c3c45f6e706fb6

    SHA512

    9e908bec68542af699ced988673554833b283d5e4cb7d2049ddcc01771162c52a04aaa164f2c4d75c528ecf4e66ffb15e8397dc4e49ccd38d5a1d8747dec1278

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d0c4ae75b16613c388a3048a029d393

    SHA1

    6b3710df5efc71d24075c98b423b29d1283c31d4

    SHA256

    128023c3e81e679d07f68df769754fde0f108f95cfe7ec35ec608537523711d1

    SHA512

    e33c8b5f60bc8982a3cda2fe84ab85a0dc266b45d92591188466bb47d2dea622b82c4fdfb6caeb2455c6ed3be449bc4eb862096f4006da0f01f54c847d6c8776

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20f1c7af8e1916ae2eb1b017eb8cc0fa

    SHA1

    99159edbf22df58be116f8bc5da6b6b91ada92f6

    SHA256

    a8146e7a963a171801c86bcbf1a6152fbe51a54ad75a6506b7d523c53c07baa3

    SHA512

    fcca43b15bc5f498defa86e488c0dcbb329c87bc3e7c255f6e6efc7d0ff27e5a9031dd5f1c4d37c0100605e9146b1d25749f6190bf9c8a9c49a65aa479183815

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8fd5ce5fca45b1e6e60045f7042c2a3

    SHA1

    297d47255df7567205b3db4bb9b3b7337f07ba99

    SHA256

    6a8b2e2ef7940bdfa0da3c133a92410b06ad7459cd4b0daddd32976f9a4a751f

    SHA512

    093bc5dc5824f116151410c1e000d578d60eb6c97a2f4fcc679f2736d894a051f0865e9e2dda3d1e796053aebdcab6381466d6a6fbb28e265f21396162b340cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    feb2ec941a86dc3f040927ea52f1b063

    SHA1

    b2b95edaf5b34744f1589eae8d87216b2ae01d70

    SHA256

    4544af4ef6f0755d10d1e32891959a3aea828dd1fde066ab32da605e6ac21b37

    SHA512

    4c17eca9f211c4248d8204e59b4f208721cf84a1be65bb96bef5971514e7ee44f9312abc5ffa69dd3fa4b0841f1a369f3452b3ad797b08740c9340d8139e406e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26a2151b46c00aa66b9cf618a4f1e27a

    SHA1

    baabe2a13af8d4cf5d1c1295a75beb21b2c7414c

    SHA256

    9259e4a7bf3846ac6767c54fdc3c8fcc432229324c22dd68b628c75e9b90dede

    SHA512

    c392784e7755e97626e152d906a5a67b05979fe5dea3b8f94c69cded1c1e4313b804299bfeb263c2bf0c32d2bd4627882d63970cd07b374ca79fb6f4f35115d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ab7fbe749bd54e1cd618bb5ff4024a9

    SHA1

    23687a3be2adb736dcac9696a2b14b82928ad853

    SHA256

    3e4b8b005911a09338b15c22beeef2879139c7f48fc0a6dc713205e389520a04

    SHA512

    87b81a18bcc10e2ff8011332477f8454752ed3ffee785d2a09a4d611f8554f070ffb1b9bf3dc8812e0ef458a63214f195f221d5ae8dbbe496d617d930d83dd19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69f8718626b1b0b84214c19690a84d42

    SHA1

    2c7f5eb29c1e709ca78507393a27353397bb1631

    SHA256

    18dfe0f48f09aabfa822d36572ca3862f96acdb35402bbfbf01e7e30072cc84a

    SHA512

    f73534e5e1225ceb9512ac86a625269d631c3e847eb44bce70c075c35d096e71d5b89c7ca84322eb590013c8801105f53db0e787c58e270bfa8d585970c14930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36f98de9c023bdb9690906afe08792bb

    SHA1

    369605d48607a325bf26550d5e5be37b84b9b502

    SHA256

    295ae56e5ea6a745dc224867baf275d3e7870b951678f3174bda9df520909528

    SHA512

    f39bb50e82f2a0de9549043788a87f7f7238be540c1a51cd621ef45a225a0267d41175dc0108ac8ab256480a8cb623b5b39b98e7f979c8cc26a618298f336109

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    097a312a7bb3c85a999ba135736672c9

    SHA1

    a263428d46bd957774d83fa4a83b4584e948cd03

    SHA256

    4eff05e46d448f00820da93b3e294c0969f1cf6c5c8e480117335056fa5c5023

    SHA512

    e06541cf447eca3abc44ddf9cc6f87f6f46c8d9f74e27075e3cee8e0fc687061eecd3af62e47f01d699daca2e40b2ad0de815a1de2cf725173203f6739f4c843

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f80152db5e30413d8482f5138ba5d852

    SHA1

    27742c7525704d2541fae0f350fc18bbba6c5926

    SHA256

    553ef10185555cc3cb58c1ed430c515f8377367bb9b3998c28006b936e55670c

    SHA512

    f8eec3a2ac6d523375788154392a8213835a57c4495216cd37a6ed343c524e00749b92436e6b13bbd7c72fd95cfc1457b2d59f08a836ff9b988ea8b626ebda40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b90b384a5020c6d02bf5fb41c915a1d

    SHA1

    0a2dd52dcbccc396b2324c7554c371fec4b30c89

    SHA256

    0ec14e0113470204087f1b259b40ed4dc785e45e57a0c1ff96398e7b34774353

    SHA512

    1f66b8dbf41fabd5145318b3a9c946f2a4e761fd59242885b86fbfb86be844b78ca09b559369e60ef02f5c0bc6c623a3399ab10e5dc24e2515ecbe4ff803b06b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bac14a28f0a83e911124384cfee155c7

    SHA1

    7415f4f0f23160e57fdf8b2b1d40bbd9d8349de3

    SHA256

    d5e6dfc93b49b872df79644fbcc9d1b31f35c58d7987b20e6cb2f089016f7a0f

    SHA512

    a3d669e7ccf55616023c4d35e78b06c5c83257211254062a9cb8ec62d53abd7419970dea7cf30f68bc99f826d459fa8d717f2b683a969b1a395d9e496322f69d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c5131663d9f75edaf9555396d3709d8

    SHA1

    e627da09201bdeebe1ddf1992de56744f10b6605

    SHA256

    098c0e3f04691ad0f83967009127a5ed34e784a055eda79d7f2a8b2abf1d1b51

    SHA512

    700a973e130f7e884d67744ec9ded49a1c806ab7161425e6735650a0c9b5a02dfd190fd5b575a6cd299c3c1ce3b850921cfba8ee71fc1d22c2789e6f5a873949

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf7d325e14139e911f38abdcc0078057

    SHA1

    85ab8ef868d4979574c0557bf017c7b1e82fe8b6

    SHA256

    4e27ae27b41f1072168f258c03478045487912b64cbbf9d9f9cbb24285c38f90

    SHA512

    f7d115b345198aa1e5164d49d4b9c9f01da350d8f3b71addabe8c95cff994bc2b8cadd5f4c292a57ac86e3bf5b23ed91fdd06b15cd64da856a6e2234d76b4ddc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe4ce2d4cacb83f19f401988f67a1b78

    SHA1

    86ae5b7f0224ea3ea89f0d8c7d3fd4715b504d1f

    SHA256

    4bb1d498d7e7ee542f1a22249d5055ae6ce840a12cf7349fa0329a8e7bd57e35

    SHA512

    627c6c00df37ee104d5f029cdb0fbb3e2129bddb997384df85426d07ec3cb1766f90ca9040461b0f067ee6dffc50685a823b54b98792bd5b2e4efceef652f959

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    395371d7a141a778325ae3dc794b700c

    SHA1

    19abe31a63bf33d9dd70a39a7a4afe00e773ab80

    SHA256

    c0bb2150524270ea1aa743948d83bc825fd802ad7237141ec7ae5f6fcc5756bf

    SHA512

    0e7192b3d988426388f4bfcc53e9f80ce0fccfc7131c896986f6216d59fe2ff2400753c65d744b78b97ce908da9118205ec372d0f2fc8fd161ac911c02e7e03c

  • C:\Users\Admin\AppData\Local\Temp\CabB223.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarB2E1.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/1964-6-0x0000000000400000-0x0000000000ACF000-memory.dmp
    Filesize

    6.8MB

  • memory/1964-4-0x00000000002A0000-0x00000000002D0000-memory.dmp
    Filesize

    192KB

  • memory/1964-0-0x0000000000400000-0x0000000000ACF000-memory.dmp
    Filesize

    6.8MB