Analysis

  • max time kernel
    141s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2023 20:08

General

  • Target

    e1c98e7718093eb08119ebeef4b93fe75e639e81134d210d72d0fb52f5cf5d23.exe

  • Size

    1.2MB

  • MD5

    38a0407c2c1731f4fb4494a08ee5195a

  • SHA1

    416f0c7748dd1dea0085b22e47d9122ff6f6cbb8

  • SHA256

    e1c98e7718093eb08119ebeef4b93fe75e639e81134d210d72d0fb52f5cf5d23

  • SHA512

    4a701020b05017608407936911fdbc3839088579765eed7626ccb4c9a05be76fb6b07bdab79cd0d222525c713cc758eb30eb188dbb577a4de0daee11a06b3313

  • SSDEEP

    24576:pymwRekLcGN1qNeCkGDWutJSsJRCtuZnOYofyiZM6EDzdmU:clRevQqU4LvR4KyY6E

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1c98e7718093eb08119ebeef4b93fe75e639e81134d210d72d0fb52f5cf5d23.exe
    "C:\Users\Admin\AppData\Local\Temp\e1c98e7718093eb08119ebeef4b93fe75e639e81134d210d72d0fb52f5cf5d23.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z89645504.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z89645504.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z17887162.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z17887162.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z29386829.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z29386829.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s61453733.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s61453733.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3340
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:4916
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 1524
              6⤵
              • Program crash
              PID:4648
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15003153.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15003153.exe
            5⤵
            • Executes dropped EXE
            PID:4780
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3340 -ip 3340
    1⤵
      PID:4516

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z89645504.exe
      Filesize

      1.0MB

      MD5

      5a0fe0896140581ef171a452d0bf8762

      SHA1

      e322a197bbcd538d5a69ade8a97e2ecc85655b5d

      SHA256

      5ebdec62e2080ff50681b37fcd30e9b586f30a6ea3c8fdce111cffcafa5eede5

      SHA512

      9ea04d431ae3c4802753238a1537eca7be8a4951558b2301a397c9ad29d046702dcb2ef5d032bd1c4eb7a5e35b8fa1013dedfa0a54e029ce4fdc5936f8a12371

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z89645504.exe
      Filesize

      1.0MB

      MD5

      5a0fe0896140581ef171a452d0bf8762

      SHA1

      e322a197bbcd538d5a69ade8a97e2ecc85655b5d

      SHA256

      5ebdec62e2080ff50681b37fcd30e9b586f30a6ea3c8fdce111cffcafa5eede5

      SHA512

      9ea04d431ae3c4802753238a1537eca7be8a4951558b2301a397c9ad29d046702dcb2ef5d032bd1c4eb7a5e35b8fa1013dedfa0a54e029ce4fdc5936f8a12371

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z17887162.exe
      Filesize

      759KB

      MD5

      464fe4ce8a008aa584378e239cd9f768

      SHA1

      ad30fdd5c3af1445e8ac32a6407a5877bf3e4d50

      SHA256

      6da49b290885648e2874a8ff1ea6c6b67d59a4891834aaa5cffee746d9a2818e

      SHA512

      b2bedd60c86abc04054a84002b4067e9d999cd009fb9f3c0b780fa9eed2513b8422f576f9934e343ccd04020b088a078420c75297544b41cc6e2f7d7294be2a1

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z17887162.exe
      Filesize

      759KB

      MD5

      464fe4ce8a008aa584378e239cd9f768

      SHA1

      ad30fdd5c3af1445e8ac32a6407a5877bf3e4d50

      SHA256

      6da49b290885648e2874a8ff1ea6c6b67d59a4891834aaa5cffee746d9a2818e

      SHA512

      b2bedd60c86abc04054a84002b4067e9d999cd009fb9f3c0b780fa9eed2513b8422f576f9934e343ccd04020b088a078420c75297544b41cc6e2f7d7294be2a1

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z29386829.exe
      Filesize

      577KB

      MD5

      1e23643363e94f505947dd66b63aa52a

      SHA1

      772d579ecf16d44190d8c236b1066b45ace56c47

      SHA256

      413962f4433744a036e6b70e49a4d5b25ac05e7f63091275ceaeb1264bfa2216

      SHA512

      5dc273dce3bad1d7654fb82b8102df53fd1add13faefbe0481bc9c6f8bd80f93bdd0f7fc33614b3a1a3ea7f9d194e99d1877caa9a19caf2c25ab96cf57b17a87

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z29386829.exe
      Filesize

      577KB

      MD5

      1e23643363e94f505947dd66b63aa52a

      SHA1

      772d579ecf16d44190d8c236b1066b45ace56c47

      SHA256

      413962f4433744a036e6b70e49a4d5b25ac05e7f63091275ceaeb1264bfa2216

      SHA512

      5dc273dce3bad1d7654fb82b8102df53fd1add13faefbe0481bc9c6f8bd80f93bdd0f7fc33614b3a1a3ea7f9d194e99d1877caa9a19caf2c25ab96cf57b17a87

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s61453733.exe
      Filesize

      574KB

      MD5

      11d919c87f92e9e706519bd88c508d25

      SHA1

      9c5e3d9b67f467d6228a61fd5b618a4810ef3e19

      SHA256

      489840c6c312bcf0e65fc7fea6c91e939d9f39acb217e468c4fbdb5223530d1b

      SHA512

      cac2d3dadcf38881d0211a82c89945f2b555e3b0ea580cc5fd805a691e165a9f5c8053cdb3c484ab0a41d25f2c347fa9fb0352b74a18e4721a0715afb3aa082d

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s61453733.exe
      Filesize

      574KB

      MD5

      11d919c87f92e9e706519bd88c508d25

      SHA1

      9c5e3d9b67f467d6228a61fd5b618a4810ef3e19

      SHA256

      489840c6c312bcf0e65fc7fea6c91e939d9f39acb217e468c4fbdb5223530d1b

      SHA512

      cac2d3dadcf38881d0211a82c89945f2b555e3b0ea580cc5fd805a691e165a9f5c8053cdb3c484ab0a41d25f2c347fa9fb0352b74a18e4721a0715afb3aa082d

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15003153.exe
      Filesize

      169KB

      MD5

      95f8a9eaae95b0abc9592755d1f2847f

      SHA1

      b11d46c02d4c587f6f88086236a4b0bdda811a62

      SHA256

      6f97f1e5a3a88e85c688057adf18b0bae036eabaaae321117c8c291b07ac5d48

      SHA512

      10d4ddab1cad82a4c85a05b6a156d3f95e91d790e6814607ad7eaf22824f110b50117902d06a8b5b6f71027c1ed9b9776c8fbb00bf33f5a66802df8bce49dbf9

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15003153.exe
      Filesize

      169KB

      MD5

      95f8a9eaae95b0abc9592755d1f2847f

      SHA1

      b11d46c02d4c587f6f88086236a4b0bdda811a62

      SHA256

      6f97f1e5a3a88e85c688057adf18b0bae036eabaaae321117c8c291b07ac5d48

      SHA512

      10d4ddab1cad82a4c85a05b6a156d3f95e91d790e6814607ad7eaf22824f110b50117902d06a8b5b6f71027c1ed9b9776c8fbb00bf33f5a66802df8bce49dbf9

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/3340-162-0x0000000004FC0000-0x0000000005564000-memory.dmp
      Filesize

      5.6MB

    • memory/3340-163-0x0000000000910000-0x000000000096B000-memory.dmp
      Filesize

      364KB

    • memory/3340-164-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/3340-165-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/3340-166-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-167-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-169-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-171-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-173-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-175-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-177-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-181-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-179-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-183-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-185-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-187-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-189-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-191-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-193-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-195-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-197-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-199-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-201-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-203-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-205-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-207-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-209-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-211-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-213-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-215-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-217-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-219-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-221-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-223-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-225-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-227-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-229-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/3340-2313-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/3340-2314-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/3340-2316-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/3340-2328-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/4780-2335-0x0000000000290000-0x00000000002BE000-memory.dmp
      Filesize

      184KB

    • memory/4780-2336-0x000000000A5F0000-0x000000000AC08000-memory.dmp
      Filesize

      6.1MB

    • memory/4780-2337-0x000000000A0E0000-0x000000000A1EA000-memory.dmp
      Filesize

      1.0MB

    • memory/4780-2338-0x000000000A000000-0x000000000A012000-memory.dmp
      Filesize

      72KB

    • memory/4780-2339-0x000000000A060000-0x000000000A09C000-memory.dmp
      Filesize

      240KB

    • memory/4780-2340-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/4780-2341-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB