Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 20:17

General

  • Target

    06255d7759a09d841d70703cb782e0f2972d726fe1ba7fc4617513c6e108753e.exe

  • Size

    1.2MB

  • MD5

    0e0e4ff946e1bcb3125cd65e166bc873

  • SHA1

    fd349ec9ca729b723f630e23ab043964e48b7ad3

  • SHA256

    06255d7759a09d841d70703cb782e0f2972d726fe1ba7fc4617513c6e108753e

  • SHA512

    90a42216c84e193c6d14cd9f4d0bf5f11e5b6b6967aaabb2b5aa7d865fdbc1d0d5411713b156c5f64d719c1f9a6b3260bcccf48acdb002c595cd6b0a64781698

  • SSDEEP

    24576:pylNXVX5ZOunLVcXcIbTBC+HAmpR9ZHkrbURdPeZ3cqVRAA7IeMWOhLlx9o:clOuLVIcIHJAmP4QetJDIeMPhLD

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06255d7759a09d841d70703cb782e0f2972d726fe1ba7fc4617513c6e108753e.exe
    "C:\Users\Admin\AppData\Local\Temp\06255d7759a09d841d70703cb782e0f2972d726fe1ba7fc4617513c6e108753e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z15008654.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z15008654.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4148
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z41370786.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z41370786.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z94653735.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z94653735.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s28504418.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s28504418.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:836
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:3496
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 1152
              6⤵
              • Program crash
              PID:4480
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t56606597.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t56606597.exe
            5⤵
            • Executes dropped EXE
            PID:1468
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 836 -ip 836
    1⤵
      PID:4016

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z15008654.exe
      Filesize

      1.0MB

      MD5

      554c9f13b060b5293459db22bf162876

      SHA1

      dc6537fb0515d563804a48b0990c666cc91d8a9e

      SHA256

      1936564f50b48a794379117627dac8f4db323a78fe8a9128d95463fbc7288758

      SHA512

      44b34c8977000eb3af75ec51b2c84443b462b933c1b766b1643c8db472e1177877b6a01b167422dcb2184276a50facb5c6f1a3d17b9ec9891c3ad2d94392caaf

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z15008654.exe
      Filesize

      1.0MB

      MD5

      554c9f13b060b5293459db22bf162876

      SHA1

      dc6537fb0515d563804a48b0990c666cc91d8a9e

      SHA256

      1936564f50b48a794379117627dac8f4db323a78fe8a9128d95463fbc7288758

      SHA512

      44b34c8977000eb3af75ec51b2c84443b462b933c1b766b1643c8db472e1177877b6a01b167422dcb2184276a50facb5c6f1a3d17b9ec9891c3ad2d94392caaf

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z41370786.exe
      Filesize

      761KB

      MD5

      eb55278703a5b9f7d4994b683207575a

      SHA1

      4c336696783168626753c68fafa48cc1af83598f

      SHA256

      126d6659b3a70809b5ee90ce9046dc6f5d490cc44d03d5af153fa7f87b363677

      SHA512

      83b06af167d444489808ab05a93f803f22829b75ea87feb8350905ddcae6153a9fd4d477c7e63492e848464c102749f9eeafaa4c859f0b021681aed7b1d90821

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z41370786.exe
      Filesize

      761KB

      MD5

      eb55278703a5b9f7d4994b683207575a

      SHA1

      4c336696783168626753c68fafa48cc1af83598f

      SHA256

      126d6659b3a70809b5ee90ce9046dc6f5d490cc44d03d5af153fa7f87b363677

      SHA512

      83b06af167d444489808ab05a93f803f22829b75ea87feb8350905ddcae6153a9fd4d477c7e63492e848464c102749f9eeafaa4c859f0b021681aed7b1d90821

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z94653735.exe
      Filesize

      578KB

      MD5

      e561a41462955b0e152aed25026975d5

      SHA1

      4832535dc5a7d67a1f955f511580a1737ba79769

      SHA256

      7abe7bbe775ff3bf8d8d853cf7d20f66882604ebd2f6f3e0d294a1b6f4896122

      SHA512

      ee65b34e8b3ad3e271cac981f0a8b72bb6bc53dca40ac29f5b45a4da0fd0e850d03a4f05e269e7257a2c076f0cfc24bf394447e660e131278bd2394d0450e5bc

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z94653735.exe
      Filesize

      578KB

      MD5

      e561a41462955b0e152aed25026975d5

      SHA1

      4832535dc5a7d67a1f955f511580a1737ba79769

      SHA256

      7abe7bbe775ff3bf8d8d853cf7d20f66882604ebd2f6f3e0d294a1b6f4896122

      SHA512

      ee65b34e8b3ad3e271cac981f0a8b72bb6bc53dca40ac29f5b45a4da0fd0e850d03a4f05e269e7257a2c076f0cfc24bf394447e660e131278bd2394d0450e5bc

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s28504418.exe
      Filesize

      502KB

      MD5

      1da26faab3d6bcc76efb9d47c1d19388

      SHA1

      c048d05ee6b773509ea5bf13c4ff0143548c5cec

      SHA256

      d7f52043d39347f7b52a2d959b1fb5e4381dbf4976de37474f319a3fa974f1e1

      SHA512

      9726bfcf089b4c9f133bdfbbf8b3b524be776cde5061a21893cfdd0f2493392620a47188d2662d6c653e167b1b902953e1ddc428b141660cfa740d397dcfbf61

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s28504418.exe
      Filesize

      502KB

      MD5

      1da26faab3d6bcc76efb9d47c1d19388

      SHA1

      c048d05ee6b773509ea5bf13c4ff0143548c5cec

      SHA256

      d7f52043d39347f7b52a2d959b1fb5e4381dbf4976de37474f319a3fa974f1e1

      SHA512

      9726bfcf089b4c9f133bdfbbf8b3b524be776cde5061a21893cfdd0f2493392620a47188d2662d6c653e167b1b902953e1ddc428b141660cfa740d397dcfbf61

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t56606597.exe
      Filesize

      169KB

      MD5

      59b302252de2489aa5935c1bcb528012

      SHA1

      e5e7ef9c5a91be46ea851179b51c9c7c870a38a6

      SHA256

      5063613147f3bfc6f1791f3670975f495baca90d06a80701ea698b759e04ab2b

      SHA512

      658597501a073a4be1b9381ec8a65a5df2a515981c10e864f63f9f6b48886e3c128d8356862c9fb0fa9151c2b48c994ce41e177d8735138e489ca9d18235badd

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t56606597.exe
      Filesize

      169KB

      MD5

      59b302252de2489aa5935c1bcb528012

      SHA1

      e5e7ef9c5a91be46ea851179b51c9c7c870a38a6

      SHA256

      5063613147f3bfc6f1791f3670975f495baca90d06a80701ea698b759e04ab2b

      SHA512

      658597501a073a4be1b9381ec8a65a5df2a515981c10e864f63f9f6b48886e3c128d8356862c9fb0fa9151c2b48c994ce41e177d8735138e489ca9d18235badd

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/836-204-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-216-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-170-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-172-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-174-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-176-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-178-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-180-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-182-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-184-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-186-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-188-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-190-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-192-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-194-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-196-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-198-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-200-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-202-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-167-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-206-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-208-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-210-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-212-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-214-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-168-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-218-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-220-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-222-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-224-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-226-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-228-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-230-0x0000000005570000-0x00000000055D0000-memory.dmp
      Filesize

      384KB

    • memory/836-2315-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/836-2316-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/836-2317-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/836-166-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/836-165-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/836-164-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/836-162-0x0000000004F80000-0x0000000005524000-memory.dmp
      Filesize

      5.6MB

    • memory/836-163-0x0000000000920000-0x000000000097B000-memory.dmp
      Filesize

      364KB

    • memory/1468-2339-0x00000000008A0000-0x00000000008CE000-memory.dmp
      Filesize

      184KB

    • memory/1468-2340-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/1468-2342-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/3496-2331-0x00000000052A0000-0x00000000053AA000-memory.dmp
      Filesize

      1.0MB

    • memory/3496-2332-0x0000000005160000-0x0000000005172000-memory.dmp
      Filesize

      72KB

    • memory/3496-2333-0x00000000051D0000-0x000000000520C000-memory.dmp
      Filesize

      240KB

    • memory/3496-2334-0x0000000005180000-0x0000000005190000-memory.dmp
      Filesize

      64KB

    • memory/3496-2330-0x00000000057B0000-0x0000000005DC8000-memory.dmp
      Filesize

      6.1MB

    • memory/3496-2329-0x0000000000820000-0x000000000084E000-memory.dmp
      Filesize

      184KB

    • memory/3496-2341-0x0000000005180000-0x0000000005190000-memory.dmp
      Filesize

      64KB