Analysis

  • max time kernel
    199s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 02:37

General

  • Target

    606311606eec52b4ba576af15f424b66f82b186770c7f0a195969f23f69144d8.exe

  • Size

    867KB

  • MD5

    efaec4bc4ed305691d4c43128832fe5c

  • SHA1

    f27f89484f20c4057046f1744adcb73480159d52

  • SHA256

    606311606eec52b4ba576af15f424b66f82b186770c7f0a195969f23f69144d8

  • SHA512

    4c5160a3085f4d6386adbab17ff133246332031e1968508eb0256f2891850587b04209d006486962ce657f3cc333e5c5ac74b16a27fdb0512474457630b0117e

  • SSDEEP

    24576:CyaosOxc1UqoHXILCHB2s+wYj33lA0peEFmQU:pI/UqoHXECHYXjnl1peE

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

dark

C2

185.161.248.73:4164

Attributes
  • auth_value

    ae85b01f66afe8770afeed560513fc2d

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\606311606eec52b4ba576af15f424b66f82b186770c7f0a195969f23f69144d8.exe
    "C:\Users\Admin\AppData\Local\Temp\606311606eec52b4ba576af15f424b66f82b186770c7f0a195969f23f69144d8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y01062732.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y01062732.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p05707716.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p05707716.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:3352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 1448
          4⤵
          • Program crash
          PID:4992
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r56086615.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r56086615.exe
        3⤵
        • Executes dropped EXE
        PID:4012
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3232 -ip 3232
    1⤵
      PID:4500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y01062732.exe
      Filesize

      577KB

      MD5

      d2db5ae1347cbafd39efbf1cb17ddbfa

      SHA1

      8681d90b9ba5fefca503c9b52d736d1333a8d7f7

      SHA256

      c82a5419e77a9b7a3e341b83bfa8dbe132c65473a98a7a9a13c1f07690ce52b6

      SHA512

      4226d69ec5f65a75334e23890ab4e9bbd93ad95097d43ef84e18b2c80eef23bce3faa92918f7c47f61e7ab0f0857bbf0a42e32bd657120b117278b5f4e781a4a

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y01062732.exe
      Filesize

      577KB

      MD5

      d2db5ae1347cbafd39efbf1cb17ddbfa

      SHA1

      8681d90b9ba5fefca503c9b52d736d1333a8d7f7

      SHA256

      c82a5419e77a9b7a3e341b83bfa8dbe132c65473a98a7a9a13c1f07690ce52b6

      SHA512

      4226d69ec5f65a75334e23890ab4e9bbd93ad95097d43ef84e18b2c80eef23bce3faa92918f7c47f61e7ab0f0857bbf0a42e32bd657120b117278b5f4e781a4a

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p05707716.exe
      Filesize

      575KB

      MD5

      99ad2ad88ae3411112c27921a206ad9f

      SHA1

      9c1fb26f6879868de20ebfdeec05160eed674226

      SHA256

      0481b2505948bb9c28d3f5621793f98d0cf3c0804f0002fffdbb81854c441a24

      SHA512

      7f3975a27c9349295bcd5b53edc95880994e5c6ab021ecc3426c2cfede4ce4bbbc93518c8a32453006443e4ef7cba58296bcf2608f1acaaee8879802985228b0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p05707716.exe
      Filesize

      575KB

      MD5

      99ad2ad88ae3411112c27921a206ad9f

      SHA1

      9c1fb26f6879868de20ebfdeec05160eed674226

      SHA256

      0481b2505948bb9c28d3f5621793f98d0cf3c0804f0002fffdbb81854c441a24

      SHA512

      7f3975a27c9349295bcd5b53edc95880994e5c6ab021ecc3426c2cfede4ce4bbbc93518c8a32453006443e4ef7cba58296bcf2608f1acaaee8879802985228b0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r56086615.exe
      Filesize

      172KB

      MD5

      f9fd29b4a1260d28cfb12f5753f31435

      SHA1

      2a2b24cf5a74fad75648ab20e585d9dd91f0a928

      SHA256

      3a5985eb5fdf39b8398985b9604ed7ac3b061869884101eb2478d853be78bba3

      SHA512

      c2e74ca203340de11575eb066a0a75f4c8601fd1333383edff6dd0ec667a0159902e0002d0201980ffcd0583c5f0eacfadba039bf91af03b012e3f22f8d2b157

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r56086615.exe
      Filesize

      172KB

      MD5

      f9fd29b4a1260d28cfb12f5753f31435

      SHA1

      2a2b24cf5a74fad75648ab20e585d9dd91f0a928

      SHA256

      3a5985eb5fdf39b8398985b9604ed7ac3b061869884101eb2478d853be78bba3

      SHA512

      c2e74ca203340de11575eb066a0a75f4c8601fd1333383edff6dd0ec667a0159902e0002d0201980ffcd0583c5f0eacfadba039bf91af03b012e3f22f8d2b157

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/3232-186-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-198-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-152-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-151-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-153-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-154-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-156-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-158-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-160-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-162-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-164-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-166-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-168-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-170-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-172-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-174-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-176-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-178-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-180-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-182-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-184-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-149-0x0000000004FD0000-0x0000000005574000-memory.dmp
      Filesize

      5.6MB

    • memory/3232-188-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-190-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-192-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-196-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-194-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-150-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-200-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-202-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-204-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-206-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-208-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-210-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-212-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-214-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-216-0x0000000004EF0000-0x0000000004F50000-memory.dmp
      Filesize

      384KB

    • memory/3232-2300-0x0000000000970000-0x00000000009CB000-memory.dmp
      Filesize

      364KB

    • memory/3232-2302-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-2303-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-2304-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-2306-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-2322-0x0000000004F50000-0x0000000004F60000-memory.dmp
      Filesize

      64KB

    • memory/3232-148-0x0000000000970000-0x00000000009CB000-memory.dmp
      Filesize

      364KB

    • memory/3352-2323-0x00000000053D0000-0x00000000059E8000-memory.dmp
      Filesize

      6.1MB

    • memory/3352-2324-0x0000000004EC0000-0x0000000004FCA000-memory.dmp
      Filesize

      1.0MB

    • memory/3352-2325-0x0000000002430000-0x0000000002442000-memory.dmp
      Filesize

      72KB

    • memory/3352-2326-0x00000000025D0000-0x000000000260C000-memory.dmp
      Filesize

      240KB

    • memory/3352-2320-0x0000000000250000-0x000000000027E000-memory.dmp
      Filesize

      184KB

    • memory/3352-2327-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/3352-2334-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
      Filesize

      64KB

    • memory/4012-2332-0x0000000000DE0000-0x0000000000E10000-memory.dmp
      Filesize

      192KB

    • memory/4012-2333-0x0000000005710000-0x0000000005720000-memory.dmp
      Filesize

      64KB

    • memory/4012-2335-0x0000000005710000-0x0000000005720000-memory.dmp
      Filesize

      64KB