Analysis

  • max time kernel
    179s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 22:39

General

  • Target

    0456df11117b1907ee6111beb17c00388fac0c1ce9277753ef6a39eedc634057.exe

  • Size

    1.2MB

  • MD5

    9a9b9e247d01d71a60e96ed70bc15ace

  • SHA1

    578d5d5e7762ec863541e31f447d4749a176e7ca

  • SHA256

    0456df11117b1907ee6111beb17c00388fac0c1ce9277753ef6a39eedc634057

  • SHA512

    31793fdb780cf97d111ac2269a906f7858b7ebdb0f9bc96198bb2a2ac216a009b16b9308b49da4712886d5338890a8c2bf551653c76e6df9b6f72df8c5985355

  • SSDEEP

    24576:myPIcVtD60zVfLNyZrFm9HaPrrefrjCz7Za+2L6DaBQHMeyzmJgY:1gcn6IVD0cLqf8P0aBQs1m6

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0456df11117b1907ee6111beb17c00388fac0c1ce9277753ef6a39eedc634057.exe
    "C:\Users\Admin\AppData\Local\Temp\0456df11117b1907ee6111beb17c00388fac0c1ce9277753ef6a39eedc634057.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z28908068.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z28908068.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z93657806.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z93657806.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z24266448.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z24266448.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4356
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s31133568.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s31133568.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:4860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1376
              6⤵
              • Program crash
              PID:3076
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t48705860.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t48705860.exe
            5⤵
            • Executes dropped EXE
            PID:4312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2668 -ip 2668
    1⤵
      PID:2312

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z28908068.exe
      Filesize

      1.0MB

      MD5

      15f7d5591e0d062f43ec619f49581c99

      SHA1

      dc84e141df5a95733e44eef54643575370d75fdd

      SHA256

      b6bab878c92aa8b2a048ed3e13b316652e1fdf07c54f6a17314da74858796395

      SHA512

      7a20c44cdfea5b25ced7287abc051273bd6568f18b9f95cbe81390d1c0b07315554ab10e638e3e2b6322eaff847927bda17d006ac7c8af8da3192e9ee46677e5

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z28908068.exe
      Filesize

      1.0MB

      MD5

      15f7d5591e0d062f43ec619f49581c99

      SHA1

      dc84e141df5a95733e44eef54643575370d75fdd

      SHA256

      b6bab878c92aa8b2a048ed3e13b316652e1fdf07c54f6a17314da74858796395

      SHA512

      7a20c44cdfea5b25ced7287abc051273bd6568f18b9f95cbe81390d1c0b07315554ab10e638e3e2b6322eaff847927bda17d006ac7c8af8da3192e9ee46677e5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z93657806.exe
      Filesize

      759KB

      MD5

      34b4ab8eccafac3770ace6e6e4572967

      SHA1

      639932170370fa4269d7559c53b7bbb8e2ac1b45

      SHA256

      8d985d16cbfb8a60f14631e9eb3f5831f7f4d4aa8eae4f7a8724718353ec652e

      SHA512

      85b801bb072219f5ee2f7114a5e7b5fe079897f629f6f56907b0403d79396a85111716f91a1748901707b6c7f69fa7b5d173918a0834545206471d4699bcd104

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z93657806.exe
      Filesize

      759KB

      MD5

      34b4ab8eccafac3770ace6e6e4572967

      SHA1

      639932170370fa4269d7559c53b7bbb8e2ac1b45

      SHA256

      8d985d16cbfb8a60f14631e9eb3f5831f7f4d4aa8eae4f7a8724718353ec652e

      SHA512

      85b801bb072219f5ee2f7114a5e7b5fe079897f629f6f56907b0403d79396a85111716f91a1748901707b6c7f69fa7b5d173918a0834545206471d4699bcd104

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z24266448.exe
      Filesize

      577KB

      MD5

      bbdf0919822cba0e66ca1dbddf92cc19

      SHA1

      f9be2a960c85e7d291c46b133dbbafd93ff31f1a

      SHA256

      b91253aa11c0fee4707a84a5cb51edc29afcc1ac9369fd033e81fa622951697a

      SHA512

      e69ec1ec5a35722dfa4db1597edb07d368a3e30b6f2e160d6f2a03923f7195197ab844fbf31eaf5272020ed3f2f3272e84852ac6bf2e38f765b1752f17390972

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z24266448.exe
      Filesize

      577KB

      MD5

      bbdf0919822cba0e66ca1dbddf92cc19

      SHA1

      f9be2a960c85e7d291c46b133dbbafd93ff31f1a

      SHA256

      b91253aa11c0fee4707a84a5cb51edc29afcc1ac9369fd033e81fa622951697a

      SHA512

      e69ec1ec5a35722dfa4db1597edb07d368a3e30b6f2e160d6f2a03923f7195197ab844fbf31eaf5272020ed3f2f3272e84852ac6bf2e38f765b1752f17390972

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s31133568.exe
      Filesize

      574KB

      MD5

      c4abb7f12c8217514e4526261e79fc08

      SHA1

      06c950db5fc8af1655c53155d5b67f8758c1dc6d

      SHA256

      430b05a1a9070d93f6fdf6c3d574bf00adc37004d50d4f5d91b3e2f57362e971

      SHA512

      e2960be56d679af6a7c055d595d5f334a753769186cb7d5e3609ce19783a496f5faf3e1b8a56d8e34fae18380ecddf7f88f5a8895c51b9ca3ed1b3592956d3a2

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s31133568.exe
      Filesize

      574KB

      MD5

      c4abb7f12c8217514e4526261e79fc08

      SHA1

      06c950db5fc8af1655c53155d5b67f8758c1dc6d

      SHA256

      430b05a1a9070d93f6fdf6c3d574bf00adc37004d50d4f5d91b3e2f57362e971

      SHA512

      e2960be56d679af6a7c055d595d5f334a753769186cb7d5e3609ce19783a496f5faf3e1b8a56d8e34fae18380ecddf7f88f5a8895c51b9ca3ed1b3592956d3a2

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t48705860.exe
      Filesize

      169KB

      MD5

      7e7b271995565e271b90b96edf5097e1

      SHA1

      3e961d375991068544c3aa783c5b96f136da2189

      SHA256

      294f8771f13fef565f82a39f2c01b753f842fe0f7b3d5072442204ba45028997

      SHA512

      8144aa9e2096666653e968fa0ec53d572d889af7229b360205b75ee4ea74a5c52a60bcdebc24cdb496f69a46d042e167298bfe91f7629196e842b002c0d82bbc

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t48705860.exe
      Filesize

      169KB

      MD5

      7e7b271995565e271b90b96edf5097e1

      SHA1

      3e961d375991068544c3aa783c5b96f136da2189

      SHA256

      294f8771f13fef565f82a39f2c01b753f842fe0f7b3d5072442204ba45028997

      SHA512

      8144aa9e2096666653e968fa0ec53d572d889af7229b360205b75ee4ea74a5c52a60bcdebc24cdb496f69a46d042e167298bfe91f7629196e842b002c0d82bbc

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/2668-201-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-217-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-171-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-173-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-175-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-177-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-179-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-181-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-183-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-185-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-187-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-189-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-191-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-193-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-195-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-197-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-199-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-167-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-203-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-205-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-207-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-209-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-211-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-213-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-215-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-169-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-219-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-221-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-223-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-225-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-227-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-229-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-2315-0x00000000029A0000-0x00000000029B0000-memory.dmp
      Filesize

      64KB

    • memory/2668-166-0x0000000005560000-0x00000000055C0000-memory.dmp
      Filesize

      384KB

    • memory/2668-165-0x0000000004F70000-0x0000000005514000-memory.dmp
      Filesize

      5.6MB

    • memory/2668-164-0x00000000029A0000-0x00000000029B0000-memory.dmp
      Filesize

      64KB

    • memory/2668-162-0x0000000000840000-0x000000000089B000-memory.dmp
      Filesize

      364KB

    • memory/2668-2328-0x00000000029A0000-0x00000000029B0000-memory.dmp
      Filesize

      64KB

    • memory/2668-163-0x00000000029A0000-0x00000000029B0000-memory.dmp
      Filesize

      64KB

    • memory/4312-2340-0x0000000000150000-0x000000000017E000-memory.dmp
      Filesize

      184KB

    • memory/4312-2341-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
      Filesize

      64KB

    • memory/4312-2342-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
      Filesize

      64KB

    • memory/4860-2330-0x00000000056D0000-0x00000000057DA000-memory.dmp
      Filesize

      1.0MB

    • memory/4860-2331-0x00000000055F0000-0x0000000005602000-memory.dmp
      Filesize

      72KB

    • memory/4860-2332-0x0000000005650000-0x000000000568C000-memory.dmp
      Filesize

      240KB

    • memory/4860-2333-0x00000000053B0000-0x00000000053C0000-memory.dmp
      Filesize

      64KB

    • memory/4860-2335-0x00000000053B0000-0x00000000053C0000-memory.dmp
      Filesize

      64KB

    • memory/4860-2329-0x0000000005BE0000-0x00000000061F8000-memory.dmp
      Filesize

      6.1MB

    • memory/4860-2326-0x0000000000B60000-0x0000000000B8E000-memory.dmp
      Filesize

      184KB