Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 21:41

General

  • Target

    479ab84a4e7b46360ca8a134dcb045e42e6b2380533fe8b36dc862992023e993.exe

  • Size

    1.2MB

  • MD5

    1de0a0a674279651f8510b4e20766d3d

  • SHA1

    73c285ce1662d75241ce59eaeb2a4e211f93dac3

  • SHA256

    479ab84a4e7b46360ca8a134dcb045e42e6b2380533fe8b36dc862992023e993

  • SHA512

    dbe09f060cbfad4a23a41b0c49db0dc65a93285cc574a9b9d5cae31f4a467d0a4b7743c115661757ed77c5bb9f0cebfa955a74ec3387f4abe81f7663f8c7d5ed

  • SSDEEP

    24576:GyKWStCKp1uWcYAUvOFbVAKK7N/dt17PCbkdwjQ+934tGHhS9PcjLVq:VCCKp1ZcxUmFBvglv+hsoItyecjL

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\479ab84a4e7b46360ca8a134dcb045e42e6b2380533fe8b36dc862992023e993.exe
    "C:\Users\Admin\AppData\Local\Temp\479ab84a4e7b46360ca8a134dcb045e42e6b2380533fe8b36dc862992023e993.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z62501233.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z62501233.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z58467346.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z58467346.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z98929627.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z98929627.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4800
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s16351386.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s16351386.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4832
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:5092
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1380
              6⤵
              • Program crash
              PID:2304
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t74526060.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t74526060.exe
            5⤵
            • Executes dropped EXE
            PID:3380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4832 -ip 4832
    1⤵
      PID:3316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z62501233.exe
      Filesize

      1.0MB

      MD5

      ff652de232abc2c2869dd8150dd0060a

      SHA1

      3e0db47dc383db5494a4dc27a90fa6e076903679

      SHA256

      7af6933fe3a4c811973f65b5398c4f81b18124cb49dbee4e528f46f8dee36929

      SHA512

      784a59a95bed33a7fa0a5db3516bf6fa255216319ff8da733f325a34b306519bf33bc142da4d64c0dda6def6ff49154e4bfed301ba69c5a24479f1ff47b78fb4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z62501233.exe
      Filesize

      1.0MB

      MD5

      ff652de232abc2c2869dd8150dd0060a

      SHA1

      3e0db47dc383db5494a4dc27a90fa6e076903679

      SHA256

      7af6933fe3a4c811973f65b5398c4f81b18124cb49dbee4e528f46f8dee36929

      SHA512

      784a59a95bed33a7fa0a5db3516bf6fa255216319ff8da733f325a34b306519bf33bc142da4d64c0dda6def6ff49154e4bfed301ba69c5a24479f1ff47b78fb4

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z58467346.exe
      Filesize

      760KB

      MD5

      72abe5dd01ee03ef9aed8129eca144f0

      SHA1

      1b3ab0d7e23795cc9d1da3f81093cfc4f5a9b5b8

      SHA256

      b313147cb367e18b81410811e531920efbee42891bc5222c6da9a9ebd9792c43

      SHA512

      08b6adc4cdf43c998587fe3523542b51c69c17dd0f86083639f591bf988b1d254a854b6773c5c7bf97ac279117ec29ee23de1c0ec4ad8d517c7b67dd958e29b4

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z58467346.exe
      Filesize

      760KB

      MD5

      72abe5dd01ee03ef9aed8129eca144f0

      SHA1

      1b3ab0d7e23795cc9d1da3f81093cfc4f5a9b5b8

      SHA256

      b313147cb367e18b81410811e531920efbee42891bc5222c6da9a9ebd9792c43

      SHA512

      08b6adc4cdf43c998587fe3523542b51c69c17dd0f86083639f591bf988b1d254a854b6773c5c7bf97ac279117ec29ee23de1c0ec4ad8d517c7b67dd958e29b4

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z98929627.exe
      Filesize

      577KB

      MD5

      a1a4b6e06924fdfd86584968e0f277a8

      SHA1

      983e4530b6cb89565a12d79ee72a8c1acaa9b29d

      SHA256

      a7b73240e61db4b535f01631c4dab92b14c24de84674b53ad8bf43f30cee1e6e

      SHA512

      3439b57d55cdfeea9bc6a8284dcc758347751774812469188dd2b95a2eb5035c0b3e7aab0abffda310b93a399e73af618a9b5ab6e5d8b4bc7dc8b6c4aeba39b5

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z98929627.exe
      Filesize

      577KB

      MD5

      a1a4b6e06924fdfd86584968e0f277a8

      SHA1

      983e4530b6cb89565a12d79ee72a8c1acaa9b29d

      SHA256

      a7b73240e61db4b535f01631c4dab92b14c24de84674b53ad8bf43f30cee1e6e

      SHA512

      3439b57d55cdfeea9bc6a8284dcc758347751774812469188dd2b95a2eb5035c0b3e7aab0abffda310b93a399e73af618a9b5ab6e5d8b4bc7dc8b6c4aeba39b5

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s16351386.exe
      Filesize

      574KB

      MD5

      ad29c555bbb6172f4ea4a8f4feef9491

      SHA1

      0617a61e3e0fac92fb31c8bbef3d101e08ee32c2

      SHA256

      969a0ab6e75e929c922be7a6c11b3378c27213a7bbe7147ebf24e05353b29f5d

      SHA512

      b38b7e8ca9a4d2766c4f69094dc955d20b9b35f58c874145c0f09ee7e8627652b0dba14a246ef3a26a07ea08e761322abb3072948706b65284f46c39b8746dff

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s16351386.exe
      Filesize

      574KB

      MD5

      ad29c555bbb6172f4ea4a8f4feef9491

      SHA1

      0617a61e3e0fac92fb31c8bbef3d101e08ee32c2

      SHA256

      969a0ab6e75e929c922be7a6c11b3378c27213a7bbe7147ebf24e05353b29f5d

      SHA512

      b38b7e8ca9a4d2766c4f69094dc955d20b9b35f58c874145c0f09ee7e8627652b0dba14a246ef3a26a07ea08e761322abb3072948706b65284f46c39b8746dff

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t74526060.exe
      Filesize

      169KB

      MD5

      1d87939aa2affddc2d12889e814f85cc

      SHA1

      49606c2e1859fd3721042315aa499a7e6f8e14d6

      SHA256

      acc13e175dc08555c20189a2aa9ddc1736e0ccb29427f2576872f9cf01a30da6

      SHA512

      2c88c21eee7e5b7e5156b37fc43295f4cbc4fa43939dd74b00c47df1295ad919adf1b4e4220c161603d7e898b93defd5b1cf3cd7a623ada91842268933c1f978

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t74526060.exe
      Filesize

      169KB

      MD5

      1d87939aa2affddc2d12889e814f85cc

      SHA1

      49606c2e1859fd3721042315aa499a7e6f8e14d6

      SHA256

      acc13e175dc08555c20189a2aa9ddc1736e0ccb29427f2576872f9cf01a30da6

      SHA512

      2c88c21eee7e5b7e5156b37fc43295f4cbc4fa43939dd74b00c47df1295ad919adf1b4e4220c161603d7e898b93defd5b1cf3cd7a623ada91842268933c1f978

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/3380-2345-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/3380-2343-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/3380-2342-0x0000000000660000-0x000000000068E000-memory.dmp
      Filesize

      184KB

    • memory/4832-196-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-214-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-168-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-170-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-172-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-174-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-176-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-178-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-180-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-182-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-184-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-186-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-188-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-190-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-192-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-194-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-165-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/4832-198-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-200-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-202-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-204-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-206-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-208-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-210-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-212-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-167-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-216-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-218-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-220-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-222-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-224-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-226-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-228-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-230-0x00000000029B0000-0x0000000002A10000-memory.dmp
      Filesize

      384KB

    • memory/4832-2314-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/4832-2315-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/4832-2316-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/4832-2318-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/4832-2332-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/4832-162-0x00000000051C0000-0x0000000005764000-memory.dmp
      Filesize

      5.6MB

    • memory/4832-163-0x0000000000910000-0x000000000096B000-memory.dmp
      Filesize

      364KB

    • memory/4832-164-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/4832-166-0x0000000002450000-0x0000000002460000-memory.dmp
      Filesize

      64KB

    • memory/5092-2336-0x0000000004BB0000-0x0000000004BEC000-memory.dmp
      Filesize

      240KB

    • memory/5092-2335-0x0000000004B50000-0x0000000004B62000-memory.dmp
      Filesize

      72KB

    • memory/5092-2334-0x0000000004C40000-0x0000000004D4A000-memory.dmp
      Filesize

      1.0MB

    • memory/5092-2333-0x0000000005150000-0x0000000005768000-memory.dmp
      Filesize

      6.1MB

    • memory/5092-2337-0x0000000004920000-0x0000000004930000-memory.dmp
      Filesize

      64KB

    • memory/5092-2344-0x0000000004920000-0x0000000004930000-memory.dmp
      Filesize

      64KB

    • memory/5092-2331-0x00000000000C0000-0x00000000000EE000-memory.dmp
      Filesize

      184KB