Analysis

  • max time kernel
    75s
  • max time network
    83s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2023 20:15

General

  • Target

    e8801509a819efcf9f226ad204247b60f51942f4c398316301a829629e439a0d.exe

  • Size

    1.2MB

  • MD5

    8d57a63f8c5dd3eec7f7aff12d5c1441

  • SHA1

    3a7b8a6035d56a504dc50ffdff6aa557eb71b906

  • SHA256

    e8801509a819efcf9f226ad204247b60f51942f4c398316301a829629e439a0d

  • SHA512

    52ad246a892cc0ed5f1c32d3cc33e2effc561dd0813674b0a34fb8f0fbf56d1716c9a1e34663ac720f7e2cc03fcd66c4254026c0afe922da3de5a49688bb97f2

  • SSDEEP

    24576:FydxOyB6FddkCSTgfgACVXbTTU5Nkb4ty3hpQBs29OKG83jCzevSO9gU:gOy8k7TXVXT4KoBBAMjCz1

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8801509a819efcf9f226ad204247b60f51942f4c398316301a829629e439a0d.exe
    "C:\Users\Admin\AppData\Local\Temp\e8801509a819efcf9f226ad204247b60f51942f4c398316301a829629e439a0d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z85769158.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z85769158.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4364
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z11966002.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z11966002.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3888
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z91966741.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z91966741.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s23559822.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s23559822.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4872
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:4404
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1204
              6⤵
              • Program crash
              PID:368
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t96234940.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t96234940.exe
            5⤵
            • Executes dropped EXE
            PID:2392
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4872 -ip 4872
    1⤵
      PID:1400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z85769158.exe
      Filesize

      1.0MB

      MD5

      66b5ab24051938d8b260766fde1df392

      SHA1

      f9a45e3127433eaa3ac0284a6cff9a7714b74f12

      SHA256

      dab9f1b6cdccb0f1033be856b8860e4eb86e88e48684c75612f869141199edba

      SHA512

      b3190e3d69ca458cee492e7f00a13508377c021958d0f7429606fb162d7da053a6ec038598530ef6f900fba12bc4558d9c2018f8498263568befeaf1db289fd6

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z85769158.exe
      Filesize

      1.0MB

      MD5

      66b5ab24051938d8b260766fde1df392

      SHA1

      f9a45e3127433eaa3ac0284a6cff9a7714b74f12

      SHA256

      dab9f1b6cdccb0f1033be856b8860e4eb86e88e48684c75612f869141199edba

      SHA512

      b3190e3d69ca458cee492e7f00a13508377c021958d0f7429606fb162d7da053a6ec038598530ef6f900fba12bc4558d9c2018f8498263568befeaf1db289fd6

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z11966002.exe
      Filesize

      764KB

      MD5

      7b75631e7788e2377ada11738895534f

      SHA1

      474c799633129e5731fae6ff34a1e63c15385764

      SHA256

      d273bf5f05d0573859d88820da4a6b6998ac2cdd888ad74687b934a7d03cc828

      SHA512

      6ba8926a4d752871c3b8b14f83b0b942dfd5c2b899fb6f7f26173d8ae73398df459ee8da81e7acd6191291af98a3600cdedb0d5b09241e48463e0718a05c8f82

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z11966002.exe
      Filesize

      764KB

      MD5

      7b75631e7788e2377ada11738895534f

      SHA1

      474c799633129e5731fae6ff34a1e63c15385764

      SHA256

      d273bf5f05d0573859d88820da4a6b6998ac2cdd888ad74687b934a7d03cc828

      SHA512

      6ba8926a4d752871c3b8b14f83b0b942dfd5c2b899fb6f7f26173d8ae73398df459ee8da81e7acd6191291af98a3600cdedb0d5b09241e48463e0718a05c8f82

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z91966741.exe
      Filesize

      581KB

      MD5

      5397f51eb2b90bc7a614ce49e56f2f59

      SHA1

      7f311b55edf659d85e66423fd46c0be0762ffb39

      SHA256

      a9c3d927134c9bdd92749236df5af1b98eaa252d6cdffcc564cf77885b410540

      SHA512

      032ed94626d2b1332cf3fb626d630616338348ce2ca1682edc072591a51a838e5897d7c2969084c6b479bb8f7099ae0e4c022eeed204bc75f5682da04d6f1179

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z91966741.exe
      Filesize

      581KB

      MD5

      5397f51eb2b90bc7a614ce49e56f2f59

      SHA1

      7f311b55edf659d85e66423fd46c0be0762ffb39

      SHA256

      a9c3d927134c9bdd92749236df5af1b98eaa252d6cdffcc564cf77885b410540

      SHA512

      032ed94626d2b1332cf3fb626d630616338348ce2ca1682edc072591a51a838e5897d7c2969084c6b479bb8f7099ae0e4c022eeed204bc75f5682da04d6f1179

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s23559822.exe
      Filesize

      580KB

      MD5

      80126210a57324005ffbad9dd561629d

      SHA1

      c76074647e25d9728a739073124275793e61db3f

      SHA256

      e1a00c2ef1c421e6891cf44090473d69ace4cec84c84ca7cac911a75ae63704a

      SHA512

      514d52f7b061b85a0ac35ecf323097253dda229f1c50804426bca62eef2a74966ad1a827c041df1fd83a0faefcb57d29667ee6d1709ade4700fb4b532b61ba90

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s23559822.exe
      Filesize

      580KB

      MD5

      80126210a57324005ffbad9dd561629d

      SHA1

      c76074647e25d9728a739073124275793e61db3f

      SHA256

      e1a00c2ef1c421e6891cf44090473d69ace4cec84c84ca7cac911a75ae63704a

      SHA512

      514d52f7b061b85a0ac35ecf323097253dda229f1c50804426bca62eef2a74966ad1a827c041df1fd83a0faefcb57d29667ee6d1709ade4700fb4b532b61ba90

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t96234940.exe
      Filesize

      169KB

      MD5

      1d94b734853a1e59546a3573a1f67ac6

      SHA1

      0b2d7dac157e5c130ee5b1473599ade3e4704f75

      SHA256

      796dfae320cd73f8bce7c41727da545e36d9c4fe138dbb7f724e2d5f2bf598b6

      SHA512

      b8cdcf4d19574e914c292f86b5cca7aaf99176f902db4b0dd46e737ff3662eed17b872435202e208e8c2c0d022ea9043c66656aaf3e08d35218b4392531613c5

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t96234940.exe
      Filesize

      169KB

      MD5

      1d94b734853a1e59546a3573a1f67ac6

      SHA1

      0b2d7dac157e5c130ee5b1473599ade3e4704f75

      SHA256

      796dfae320cd73f8bce7c41727da545e36d9c4fe138dbb7f724e2d5f2bf598b6

      SHA512

      b8cdcf4d19574e914c292f86b5cca7aaf99176f902db4b0dd46e737ff3662eed17b872435202e208e8c2c0d022ea9043c66656aaf3e08d35218b4392531613c5

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/2392-2343-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/2392-2341-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/2392-2340-0x0000000000B30000-0x0000000000B5E000-memory.dmp
      Filesize

      184KB

    • memory/4404-2342-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/4404-2331-0x00000000059B0000-0x0000000005FC8000-memory.dmp
      Filesize

      6.1MB

    • memory/4404-2330-0x00000000009D0000-0x00000000009FE000-memory.dmp
      Filesize

      184KB

    • memory/4404-2335-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/4404-2334-0x0000000005390000-0x00000000053CC000-memory.dmp
      Filesize

      240KB

    • memory/4404-2333-0x0000000005210000-0x0000000005222000-memory.dmp
      Filesize

      72KB

    • memory/4404-2332-0x00000000054A0000-0x00000000055AA000-memory.dmp
      Filesize

      1.0MB

    • memory/4872-194-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-218-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-180-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-182-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-184-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-186-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-188-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-190-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-192-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-176-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-196-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-198-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-202-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-200-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-204-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-206-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-210-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-208-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-212-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-214-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-216-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-178-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-220-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-222-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-224-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-226-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-228-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-174-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-172-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-170-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-168-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-167-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-166-0x00000000050A0000-0x0000000005644000-memory.dmp
      Filesize

      5.6MB

    • memory/4872-165-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB

    • memory/4872-164-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB

    • memory/4872-163-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB

    • memory/4872-162-0x0000000000910000-0x000000000096B000-memory.dmp
      Filesize

      364KB

    • memory/4872-230-0x0000000005650000-0x00000000056B0000-memory.dmp
      Filesize

      384KB

    • memory/4872-2000-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB

    • memory/4872-2001-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB

    • memory/4872-2191-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB

    • memory/4872-2318-0x0000000004F90000-0x0000000004FA0000-memory.dmp
      Filesize

      64KB