Analysis

  • max time kernel
    166s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 00:24

General

  • Target

    2749c9347b1bc1dce7b373c2b541d116fc379ce590b2f724463173b1cd402eca.exe

  • Size

    1.2MB

  • MD5

    84a1279dc23c959a6e5aa8f0c11d7d62

  • SHA1

    60e423763b5e63ce38581d2aa876a7d29c0658b9

  • SHA256

    2749c9347b1bc1dce7b373c2b541d116fc379ce590b2f724463173b1cd402eca

  • SHA512

    f5dc51491bc34169b3b123f394f223fa147ae8b0c1440f0fd28457ecc05ef5d88827f9d048655e80fe794c9cffd9b8ee22fe77438a9c2937737bfe185da9cd44

  • SSDEEP

    24576:dyW9M70+6MWrjOK2bm0/m/C1dDE63BEnY65RxYSOZbtOet:4KqrQEOqvDE6x2BY5ZbtF

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2749c9347b1bc1dce7b373c2b541d116fc379ce590b2f724463173b1cd402eca.exe
    "C:\Users\Admin\AppData\Local\Temp\2749c9347b1bc1dce7b373c2b541d116fc379ce590b2f724463173b1cd402eca.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z74169254.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z74169254.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z36042682.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z36042682.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z05422395.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z05422395.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:5060
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s47861949.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s47861949.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1920
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:3032
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 1368
              6⤵
              • Program crash
              PID:4260
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t97336927.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t97336927.exe
            5⤵
            • Executes dropped EXE
            PID:2504
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1920 -ip 1920
    1⤵
      PID:1360

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z74169254.exe
      Filesize

      1.0MB

      MD5

      da444da1507ee29bce795149e3610dd7

      SHA1

      9ac81cc88003f3de0e07f6436212afbd1d859eb7

      SHA256

      bff0a5ae58aa14921573cdbde5d568a314ace283b4cb712072b70431242bcac6

      SHA512

      3c6c0ed5b137d52e42e5600612644690646385d3258e5fde7f88117a9dad31a06797efd62bf4828db08ae0a0435a95ee6b895c0017529e33e26a6296466d0a3f

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z74169254.exe
      Filesize

      1.0MB

      MD5

      da444da1507ee29bce795149e3610dd7

      SHA1

      9ac81cc88003f3de0e07f6436212afbd1d859eb7

      SHA256

      bff0a5ae58aa14921573cdbde5d568a314ace283b4cb712072b70431242bcac6

      SHA512

      3c6c0ed5b137d52e42e5600612644690646385d3258e5fde7f88117a9dad31a06797efd62bf4828db08ae0a0435a95ee6b895c0017529e33e26a6296466d0a3f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z36042682.exe
      Filesize

      760KB

      MD5

      c5a5dd5cb0e5abbd337168fa92580ac5

      SHA1

      7de56361d26b5b08bce655db19582d52861446f8

      SHA256

      9ecca59b03fc52d03fec1c0ce398606aa5a99b3025a9429da68a9064e9d1a2d6

      SHA512

      6afc146831a791fa66941b911c9d6225da175c40fea3776d227d60cf916031a9034f3099e75abdd70be54c6269dc9dbc7ca14d83d612ddd30d0b5ca5616755c4

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z36042682.exe
      Filesize

      760KB

      MD5

      c5a5dd5cb0e5abbd337168fa92580ac5

      SHA1

      7de56361d26b5b08bce655db19582d52861446f8

      SHA256

      9ecca59b03fc52d03fec1c0ce398606aa5a99b3025a9429da68a9064e9d1a2d6

      SHA512

      6afc146831a791fa66941b911c9d6225da175c40fea3776d227d60cf916031a9034f3099e75abdd70be54c6269dc9dbc7ca14d83d612ddd30d0b5ca5616755c4

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z05422395.exe
      Filesize

      577KB

      MD5

      0dfef32b6d3aea939124669edc8b4d26

      SHA1

      1c5bbe9bd2f12f297c621cd905f502b2e1bd2edb

      SHA256

      143fe4749cfe8cc185d962d3b8b04c356db3bd4e70b73b1d9d792986c9ec8ed2

      SHA512

      9dfde5fe342a29f1b82ca48a86d8bbb99cc5ba4364ddb3018291d81fe4243858c60198940e11d372c573d8e598b5063744ebaca5c347b9336a88f7b7f316c902

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z05422395.exe
      Filesize

      577KB

      MD5

      0dfef32b6d3aea939124669edc8b4d26

      SHA1

      1c5bbe9bd2f12f297c621cd905f502b2e1bd2edb

      SHA256

      143fe4749cfe8cc185d962d3b8b04c356db3bd4e70b73b1d9d792986c9ec8ed2

      SHA512

      9dfde5fe342a29f1b82ca48a86d8bbb99cc5ba4364ddb3018291d81fe4243858c60198940e11d372c573d8e598b5063744ebaca5c347b9336a88f7b7f316c902

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s47861949.exe
      Filesize

      574KB

      MD5

      51a07f7a124dd22ffca68e6e6e4ba0e7

      SHA1

      eddcf6c7b494d10e70da87c9f8922fecddd9df21

      SHA256

      c2b773734dc1fa9664d2beab27e6f8a5a5a730a56df037398ccc6fece6bf65f5

      SHA512

      c7edf0f66cb88ca9aa29c37ea4e0080f13a3b28f5a054d70441a93c12632c34d3ccf446827db93a1ada1863277b1d961c8872cb3a5b650ed5c212339926e1947

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s47861949.exe
      Filesize

      574KB

      MD5

      51a07f7a124dd22ffca68e6e6e4ba0e7

      SHA1

      eddcf6c7b494d10e70da87c9f8922fecddd9df21

      SHA256

      c2b773734dc1fa9664d2beab27e6f8a5a5a730a56df037398ccc6fece6bf65f5

      SHA512

      c7edf0f66cb88ca9aa29c37ea4e0080f13a3b28f5a054d70441a93c12632c34d3ccf446827db93a1ada1863277b1d961c8872cb3a5b650ed5c212339926e1947

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t97336927.exe
      Filesize

      169KB

      MD5

      2392fd58f1296948765c566a76bd93a7

      SHA1

      b1fab88a513742db9cde9d043037615e9a60644a

      SHA256

      38c22d7ec64be60b0d2e84acdbf996562c98cc72835fa2cb1f785e8bdae5a74e

      SHA512

      9b6ba9b506d488f357876eca0b9ee4e96b4767ec33c280a2130f23586eb2aeb2a628a4657936b51fe460587a86e227e5f8b1f1fb1ce6f07eb1f73ae7173a5b71

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t97336927.exe
      Filesize

      169KB

      MD5

      2392fd58f1296948765c566a76bd93a7

      SHA1

      b1fab88a513742db9cde9d043037615e9a60644a

      SHA256

      38c22d7ec64be60b0d2e84acdbf996562c98cc72835fa2cb1f785e8bdae5a74e

      SHA512

      9b6ba9b506d488f357876eca0b9ee4e96b4767ec33c280a2130f23586eb2aeb2a628a4657936b51fe460587a86e227e5f8b1f1fb1ce6f07eb1f73ae7173a5b71

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/1920-205-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-215-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-171-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-169-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-173-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-175-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-177-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-179-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-181-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-183-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-185-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-187-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-189-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-191-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-193-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-195-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-199-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-197-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-201-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-167-0x0000000004F40000-0x00000000054E4000-memory.dmp
      Filesize

      5.6MB

    • memory/1920-207-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-203-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-209-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-211-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-213-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-168-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-217-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-219-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-221-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-223-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-225-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-227-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-229-0x0000000005530000-0x0000000005590000-memory.dmp
      Filesize

      384KB

    • memory/1920-1751-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/1920-1752-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/1920-2318-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/1920-166-0x0000000000400000-0x0000000000835000-memory.dmp
      Filesize

      4.2MB

    • memory/1920-165-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/1920-164-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/1920-162-0x0000000000840000-0x000000000089B000-memory.dmp
      Filesize

      364KB

    • memory/1920-163-0x0000000004E30000-0x0000000004E40000-memory.dmp
      Filesize

      64KB

    • memory/2504-2341-0x0000000000DF0000-0x0000000000E1E000-memory.dmp
      Filesize

      184KB

    • memory/2504-2342-0x0000000005880000-0x0000000005890000-memory.dmp
      Filesize

      64KB

    • memory/2504-2344-0x0000000005880000-0x0000000005890000-memory.dmp
      Filesize

      64KB

    • memory/3032-2333-0x0000000004B70000-0x0000000004C7A000-memory.dmp
      Filesize

      1.0MB

    • memory/3032-2334-0x0000000004AA0000-0x0000000004AB2000-memory.dmp
      Filesize

      72KB

    • memory/3032-2335-0x0000000004B00000-0x0000000004B3C000-memory.dmp
      Filesize

      240KB

    • memory/3032-2336-0x00000000047F0000-0x0000000004800000-memory.dmp
      Filesize

      64KB

    • memory/3032-2332-0x0000000005020000-0x0000000005638000-memory.dmp
      Filesize

      6.1MB

    • memory/3032-2330-0x0000000000010000-0x000000000003E000-memory.dmp
      Filesize

      184KB

    • memory/3032-2343-0x00000000047F0000-0x0000000004800000-memory.dmp
      Filesize

      64KB