Analysis

  • max time kernel
    135s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 22:40

General

  • Target

    0551466aa73591b9105e4d7f9507d9e155da68b5034355713f40814a38d2458d.exe

  • Size

    1.2MB

  • MD5

    707725bd286476cd5f8e61f798fd1c3a

  • SHA1

    b6539dd68ec34352416b826adee13f60145935ee

  • SHA256

    0551466aa73591b9105e4d7f9507d9e155da68b5034355713f40814a38d2458d

  • SHA512

    4116579b7d79970930a869897370e392a3ba18bc1487c5f2001a4256d9c12be671915c960c7b17fd22deffd4ec45fee71386b0f854250882dc53f0fe48825866

  • SSDEEP

    24576:zyD/Gg+8bXihqVnxHD6xRtpNMi7Fz/1KJUAEXqRzwJm9Q/zxsl:GD/Gp8TvYDNzg86pw4m/zx

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0551466aa73591b9105e4d7f9507d9e155da68b5034355713f40814a38d2458d.exe
    "C:\Users\Admin\AppData\Local\Temp\0551466aa73591b9105e4d7f9507d9e155da68b5034355713f40814a38d2458d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z47064142.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z47064142.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z47099460.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z47099460.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z10945997.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z10945997.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3872
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s01188533.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s01188533.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2992
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:4228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 1188
              6⤵
              • Program crash
              PID:4112
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15525222.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15525222.exe
            5⤵
            • Executes dropped EXE
            PID:5104
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2992 -ip 2992
    1⤵
      PID:2652

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z47064142.exe
      Filesize

      1.0MB

      MD5

      73c60f538a0e4b06af0fa7388d376a94

      SHA1

      da0d7346a3ecdca0b79bdde209ac68e748d83977

      SHA256

      b118c3438e7945031fb55db6759c2d62abbfba1c8f784db89026263d1252f435

      SHA512

      c8448087163a975077da1672ad334d706bebe731a902eb71e1e45d9912e985a55723b5eed368cda72f0bddfd665fc936c838b94533d5929b2a460c366a775079

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z47064142.exe
      Filesize

      1.0MB

      MD5

      73c60f538a0e4b06af0fa7388d376a94

      SHA1

      da0d7346a3ecdca0b79bdde209ac68e748d83977

      SHA256

      b118c3438e7945031fb55db6759c2d62abbfba1c8f784db89026263d1252f435

      SHA512

      c8448087163a975077da1672ad334d706bebe731a902eb71e1e45d9912e985a55723b5eed368cda72f0bddfd665fc936c838b94533d5929b2a460c366a775079

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z47099460.exe
      Filesize

      761KB

      MD5

      a463bbd477d343cac7ebb45c28cbd010

      SHA1

      6b6e67fb43d2da5a29818b483c481e0c321d8b3a

      SHA256

      3661d024b2b94eaff833da39578c8e2c1f464da984062162f17f11d3760071a3

      SHA512

      d6625ec78a0678636058ea270fb687fcd92dff9a28cb760b6195fffd84a6ab6dc0d66e6aac474b38bffcbbe917228087e706a6533169eb0033ac2f786feb6785

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z47099460.exe
      Filesize

      761KB

      MD5

      a463bbd477d343cac7ebb45c28cbd010

      SHA1

      6b6e67fb43d2da5a29818b483c481e0c321d8b3a

      SHA256

      3661d024b2b94eaff833da39578c8e2c1f464da984062162f17f11d3760071a3

      SHA512

      d6625ec78a0678636058ea270fb687fcd92dff9a28cb760b6195fffd84a6ab6dc0d66e6aac474b38bffcbbe917228087e706a6533169eb0033ac2f786feb6785

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z10945997.exe
      Filesize

      578KB

      MD5

      c695ed2ccca8768a018c84d41c53cd1f

      SHA1

      bfd38db2dc78e94d08741a7d1d9907b7a601a1ce

      SHA256

      278b0eb7c23716f195b115758be81aea68df11e09e33716d16e081ed0308f383

      SHA512

      de9a5f3c1e78cf1d28138fb1c2924148f61c296e21bcab62a5a342df029ff22405d3bf5761047d25b2e7faf45dcd6b2a71da20a7ac245d26d21f2e307e24a0c0

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z10945997.exe
      Filesize

      578KB

      MD5

      c695ed2ccca8768a018c84d41c53cd1f

      SHA1

      bfd38db2dc78e94d08741a7d1d9907b7a601a1ce

      SHA256

      278b0eb7c23716f195b115758be81aea68df11e09e33716d16e081ed0308f383

      SHA512

      de9a5f3c1e78cf1d28138fb1c2924148f61c296e21bcab62a5a342df029ff22405d3bf5761047d25b2e7faf45dcd6b2a71da20a7ac245d26d21f2e307e24a0c0

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s01188533.exe
      Filesize

      502KB

      MD5

      77df2c213a75dba9c17a0b71700e1bc5

      SHA1

      2479324bee42666457da303073d4419d63b8e317

      SHA256

      cd794b8eeb4c53f770c633a424722ffd92d2d27e137a5bf8a4927f0e6e31e8e8

      SHA512

      96ce791653a263bea666fc6f92f27a8eb6752f8dd18b40d3297486341235e5c53a77222443dcfb1d40b476f34e1c6d032de63b97010f00dfb47ae5b57e3db5c0

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s01188533.exe
      Filesize

      502KB

      MD5

      77df2c213a75dba9c17a0b71700e1bc5

      SHA1

      2479324bee42666457da303073d4419d63b8e317

      SHA256

      cd794b8eeb4c53f770c633a424722ffd92d2d27e137a5bf8a4927f0e6e31e8e8

      SHA512

      96ce791653a263bea666fc6f92f27a8eb6752f8dd18b40d3297486341235e5c53a77222443dcfb1d40b476f34e1c6d032de63b97010f00dfb47ae5b57e3db5c0

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15525222.exe
      Filesize

      169KB

      MD5

      bc9df3348a2791024a40aa9c488d204c

      SHA1

      8e26d6766a271cdb258f4b7e2e941b30aabf3ed3

      SHA256

      1b996f0a4cf5559aba464ee8c0bdaaf663d28934c62a467e788efa1301899e89

      SHA512

      170db9b15e200daff1bfac7fc023320bc28fe91a19272853e0119429273c7786678ff0e37472d198f0b0b7e6d24baef98ce19e09e37e57896521b0411b44af01

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t15525222.exe
      Filesize

      169KB

      MD5

      bc9df3348a2791024a40aa9c488d204c

      SHA1

      8e26d6766a271cdb258f4b7e2e941b30aabf3ed3

      SHA256

      1b996f0a4cf5559aba464ee8c0bdaaf663d28934c62a467e788efa1301899e89

      SHA512

      170db9b15e200daff1bfac7fc023320bc28fe91a19272853e0119429273c7786678ff0e37472d198f0b0b7e6d24baef98ce19e09e37e57896521b0411b44af01

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/2992-194-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-206-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-164-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
      Filesize

      64KB

    • memory/2992-165-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
      Filesize

      64KB

    • memory/2992-166-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
      Filesize

      64KB

    • memory/2992-167-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-168-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-170-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-172-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-174-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-176-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-178-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-180-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-182-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-184-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-186-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-188-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-190-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-192-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-162-0x0000000000930000-0x000000000098B000-memory.dmp
      Filesize

      364KB

    • memory/2992-196-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-198-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-200-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-202-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-204-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-163-0x0000000005130000-0x00000000056D4000-memory.dmp
      Filesize

      5.6MB

    • memory/2992-208-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-210-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-212-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-214-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-218-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-216-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-220-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-222-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-224-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-226-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-228-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-230-0x0000000002A40000-0x0000000002AA0000-memory.dmp
      Filesize

      384KB

    • memory/2992-2315-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
      Filesize

      64KB

    • memory/2992-2316-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
      Filesize

      64KB

    • memory/2992-2318-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
      Filesize

      64KB

    • memory/2992-2317-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
      Filesize

      64KB

    • memory/4228-2330-0x0000000000450000-0x000000000047E000-memory.dmp
      Filesize

      184KB

    • memory/4228-2331-0x0000000005430000-0x0000000005A48000-memory.dmp
      Filesize

      6.1MB

    • memory/4228-2332-0x0000000004F20000-0x000000000502A000-memory.dmp
      Filesize

      1.0MB

    • memory/4228-2333-0x0000000004C90000-0x0000000004CA2000-memory.dmp
      Filesize

      72KB

    • memory/4228-2334-0x0000000004E10000-0x0000000004E4C000-memory.dmp
      Filesize

      240KB

    • memory/4228-2336-0x0000000004D00000-0x0000000004D10000-memory.dmp
      Filesize

      64KB

    • memory/4228-2342-0x0000000004D00000-0x0000000004D10000-memory.dmp
      Filesize

      64KB

    • memory/5104-2340-0x0000000000C50000-0x0000000000C7E000-memory.dmp
      Filesize

      184KB

    • memory/5104-2341-0x0000000005620000-0x0000000005630000-memory.dmp
      Filesize

      64KB

    • memory/5104-2343-0x0000000005620000-0x0000000005630000-memory.dmp
      Filesize

      64KB