Analysis

  • max time kernel
    202s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 00:32

General

  • Target

    2ab0467df8b8519b326ed120be76bb939cdd640d562440671cdf1f3e2d92d298.exe

  • Size

    1.2MB

  • MD5

    7b24576714b872e06a03fdeb0d361bc6

  • SHA1

    127ab624303ea7ac1e7806b54e440b483f1231cc

  • SHA256

    2ab0467df8b8519b326ed120be76bb939cdd640d562440671cdf1f3e2d92d298

  • SHA512

    942fb1e43d75604713faa1f8cb854ac7b525a60294f43bba2a67c146cc858054b37f3b6623543bee2cc532b2d219191b58e98c0799615408e529a14d8940036a

  • SSDEEP

    24576:byiRnNstIRcRfYHq602NSVoCb9eVVraMonE94WoF2B3amBmEPa+IFkzRgxLw:O0nNsbNmZNS+tF+E94WHB3amBNPe+RgJ

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab0467df8b8519b326ed120be76bb939cdd640d562440671cdf1f3e2d92d298.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab0467df8b8519b326ed120be76bb939cdd640d562440671cdf1f3e2d92d298.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z17581653.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z17581653.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z18353682.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z18353682.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z89905851.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z89905851.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3920
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s21824857.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s21824857.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2216
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              PID:1564
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 1388
              6⤵
              • Program crash
              PID:4248
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t61683979.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t61683979.exe
            5⤵
            • Executes dropped EXE
            PID:1308
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2216 -ip 2216
    1⤵
      PID:820

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z17581653.exe
      Filesize

      1.0MB

      MD5

      8efc01f29f0bacf84bb7aeaa2d938691

      SHA1

      a371fc45ac80f99b4b06299e9e220f6c32917dd0

      SHA256

      89f11fbeb165ad2fb890992ba8cf5da3764acd2c04ccab7e53176b44d54a8e3b

      SHA512

      9310a8573dfc0fba21d1bf8aa144b9c4841e0dc770434d012afab53d572bc982c2bb3e310db43691125e104dc30862ee71b39dcfd345a916a9fe12de22b6f518

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z17581653.exe
      Filesize

      1.0MB

      MD5

      8efc01f29f0bacf84bb7aeaa2d938691

      SHA1

      a371fc45ac80f99b4b06299e9e220f6c32917dd0

      SHA256

      89f11fbeb165ad2fb890992ba8cf5da3764acd2c04ccab7e53176b44d54a8e3b

      SHA512

      9310a8573dfc0fba21d1bf8aa144b9c4841e0dc770434d012afab53d572bc982c2bb3e310db43691125e104dc30862ee71b39dcfd345a916a9fe12de22b6f518

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z18353682.exe
      Filesize

      759KB

      MD5

      c19bfceb79e620b8b4c611ce68642e04

      SHA1

      96b8ea3a30c601aebc31c8ba38078fdb85e66ed5

      SHA256

      45aecc39ba862366b70913464db94a3546c1884e43ad1cfd83e8f486327c1d30

      SHA512

      ccf6e2982b9fd35d0e9b1314ee2437438979063910a8d5baa4b8f1f08da222ca0f34a3612da5e034bed32bc1e29a8fb025aa621a7b08ed25bfa7e6429df3a647

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z18353682.exe
      Filesize

      759KB

      MD5

      c19bfceb79e620b8b4c611ce68642e04

      SHA1

      96b8ea3a30c601aebc31c8ba38078fdb85e66ed5

      SHA256

      45aecc39ba862366b70913464db94a3546c1884e43ad1cfd83e8f486327c1d30

      SHA512

      ccf6e2982b9fd35d0e9b1314ee2437438979063910a8d5baa4b8f1f08da222ca0f34a3612da5e034bed32bc1e29a8fb025aa621a7b08ed25bfa7e6429df3a647

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z89905851.exe
      Filesize

      577KB

      MD5

      0aaef1a3580f2c05161a92dc58378640

      SHA1

      bfc405bbf3e73ac6555b4bf7144b7ac6eaa7c947

      SHA256

      545d034382d66261fcb9ee657dfa52ff7f29cd619750315ad54773a7933c40ff

      SHA512

      8a13b5497ddeeaff84be171d7c63d70716a63d3ec40d2bbd50134ff79918a2649f5acd12d9bafba84f78a43dbf659a141d661587c09df97da6849bb8685aa437

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z89905851.exe
      Filesize

      577KB

      MD5

      0aaef1a3580f2c05161a92dc58378640

      SHA1

      bfc405bbf3e73ac6555b4bf7144b7ac6eaa7c947

      SHA256

      545d034382d66261fcb9ee657dfa52ff7f29cd619750315ad54773a7933c40ff

      SHA512

      8a13b5497ddeeaff84be171d7c63d70716a63d3ec40d2bbd50134ff79918a2649f5acd12d9bafba84f78a43dbf659a141d661587c09df97da6849bb8685aa437

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s21824857.exe
      Filesize

      574KB

      MD5

      0f21130dac57f625746041dd7db9eaa7

      SHA1

      1f3b02d975c9f9d1fe308055bb48ce4f761919f1

      SHA256

      492ee895fb3e90e517d69d88e4142c9ae52db5f137d9b177d897aaf2aeca0704

      SHA512

      01b31969074eaf1eb84b2c459e864b3289f66e9a1e0b26f4b4398d3cea2776cd664f920f645c86bbe185da379fe102af4c389fb8127d398c88dbddcda5ce008b

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s21824857.exe
      Filesize

      574KB

      MD5

      0f21130dac57f625746041dd7db9eaa7

      SHA1

      1f3b02d975c9f9d1fe308055bb48ce4f761919f1

      SHA256

      492ee895fb3e90e517d69d88e4142c9ae52db5f137d9b177d897aaf2aeca0704

      SHA512

      01b31969074eaf1eb84b2c459e864b3289f66e9a1e0b26f4b4398d3cea2776cd664f920f645c86bbe185da379fe102af4c389fb8127d398c88dbddcda5ce008b

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t61683979.exe
      Filesize

      169KB

      MD5

      74acd6dfa3a57637525e1a9a17fc5b35

      SHA1

      7ec51121fd7b506fdc6e47ea304db8d4c17e3173

      SHA256

      90eb282896dee8422429a27f20443d4f22a293cfe56e19f49b9cf6cc4edb2271

      SHA512

      02eadc3c16cb7bc3f63bcc19b9d2b53ec3994e14d1f5227aba70cb572b136cba31c93e4720d97da5cfe6a61ba628db446330fa225629f7f3407d7cd8c81a908f

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t61683979.exe
      Filesize

      169KB

      MD5

      74acd6dfa3a57637525e1a9a17fc5b35

      SHA1

      7ec51121fd7b506fdc6e47ea304db8d4c17e3173

      SHA256

      90eb282896dee8422429a27f20443d4f22a293cfe56e19f49b9cf6cc4edb2271

      SHA512

      02eadc3c16cb7bc3f63bcc19b9d2b53ec3994e14d1f5227aba70cb572b136cba31c93e4720d97da5cfe6a61ba628db446330fa225629f7f3407d7cd8c81a908f

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/1308-2344-0x0000000002C90000-0x0000000002CA0000-memory.dmp
      Filesize

      64KB

    • memory/1308-2343-0x0000000000890000-0x00000000008BE000-memory.dmp
      Filesize

      184KB

    • memory/1308-2346-0x0000000002C90000-0x0000000002CA0000-memory.dmp
      Filesize

      64KB

    • memory/1564-2336-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/1564-2335-0x0000000004C50000-0x0000000004C8C000-memory.dmp
      Filesize

      240KB

    • memory/1564-2334-0x0000000004BC0000-0x0000000004BD2000-memory.dmp
      Filesize

      72KB

    • memory/1564-2333-0x0000000004D60000-0x0000000004E6A000-memory.dmp
      Filesize

      1.0MB

    • memory/1564-2332-0x0000000005270000-0x0000000005888000-memory.dmp
      Filesize

      6.1MB

    • memory/1564-2331-0x0000000000280000-0x00000000002AE000-memory.dmp
      Filesize

      184KB

    • memory/1564-2345-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/2216-205-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-229-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-191-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-193-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-195-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-197-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-199-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-201-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-203-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-187-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-207-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-209-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-211-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-213-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-215-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-217-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-219-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-221-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-223-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-225-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-227-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-189-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-2313-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/2216-2314-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/2216-2315-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/2216-2318-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/2216-185-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-183-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-181-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-179-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-177-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-175-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-173-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-171-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-169-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-2337-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/2216-167-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-166-0x00000000056B0000-0x0000000005710000-memory.dmp
      Filesize

      384KB

    • memory/2216-165-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/2216-164-0x0000000005100000-0x00000000056A4000-memory.dmp
      Filesize

      5.6MB

    • memory/2216-163-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/2216-162-0x0000000000910000-0x000000000096B000-memory.dmp
      Filesize

      364KB