Analysis

  • max time kernel
    154s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 02:25

General

  • Target

    5b78ffa959b3dc563253f20b6dd99954d9b919303631c12db225da0345e5ccf1.exe

  • Size

    793KB

  • MD5

    caaaa9aa524b1ac11089da0295c4132d

  • SHA1

    48970adb1136c1dddd0f928caf98fb09542cd8df

  • SHA256

    5b78ffa959b3dc563253f20b6dd99954d9b919303631c12db225da0345e5ccf1

  • SHA512

    75f1a3020d15eac3be24ba582f729a42edc09fa3b3bdc37126fd161d3adf4947e58ba503dbafd58c98838741c065118f0308349ec2e057113d785c21830124aa

  • SSDEEP

    12288:Zy90uuTWZRsa6Iui0lV4PFHRiYVCL9wwECKVI+qmLeq/gM3La35TsyY:ZybEIU4NHRikCxwwE+mMM3LiTW

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

dork

C2

185.161.248.73:4164

Attributes
  • auth_value

    e81be7d6cfb453cc812e1b4890eeadad

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b78ffa959b3dc563253f20b6dd99954d9b919303631c12db225da0345e5ccf1.exe
    "C:\Users\Admin\AppData\Local\Temp\5b78ffa959b3dc563253f20b6dd99954d9b919303631c12db225da0345e5ccf1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x49211052.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x49211052.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m42024360.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m42024360.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:1032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 1424
          4⤵
          • Program crash
          PID:912
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n96182240.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n96182240.exe
        3⤵
        • Executes dropped EXE
        PID:4564
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4924 -ip 4924
    1⤵
      PID:2668

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x49211052.exe
      Filesize

      589KB

      MD5

      2d0b67849962c65a08904383f1bc2879

      SHA1

      2706f9c6cbff29649b8d9997e89a0aa2b5437723

      SHA256

      060b223824562a54d544c43ea14a1e950cf1f0446159acce4b45b7522e8f3d92

      SHA512

      651282cadd0050d03e149ab51431c93d30310e3e5ff9de7e6285dba025373fecd3068144a11c6525fc61103822ff3238d8d270f16bb64fd2aa737d037a42bcce

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x49211052.exe
      Filesize

      589KB

      MD5

      2d0b67849962c65a08904383f1bc2879

      SHA1

      2706f9c6cbff29649b8d9997e89a0aa2b5437723

      SHA256

      060b223824562a54d544c43ea14a1e950cf1f0446159acce4b45b7522e8f3d92

      SHA512

      651282cadd0050d03e149ab51431c93d30310e3e5ff9de7e6285dba025373fecd3068144a11c6525fc61103822ff3238d8d270f16bb64fd2aa737d037a42bcce

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m42024360.exe
      Filesize

      529KB

      MD5

      78ccdb726dd25c1db093e9440e0d5b3e

      SHA1

      69de83fb054ddc3832beef3d92c4eff07214c5ff

      SHA256

      74b49262d7ab691a97cf42c5f32385f3f46dfad3c3c02e49f9edd41e27d18a28

      SHA512

      7be4ef0be45ca86c74fcc0a599f23604696acfd6236b242e9f4519ee8e7aad33f6f68cfaa7c2edd5067bbd69ea31cfda5a77a9386cc126cf88588d7917510622

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m42024360.exe
      Filesize

      529KB

      MD5

      78ccdb726dd25c1db093e9440e0d5b3e

      SHA1

      69de83fb054ddc3832beef3d92c4eff07214c5ff

      SHA256

      74b49262d7ab691a97cf42c5f32385f3f46dfad3c3c02e49f9edd41e27d18a28

      SHA512

      7be4ef0be45ca86c74fcc0a599f23604696acfd6236b242e9f4519ee8e7aad33f6f68cfaa7c2edd5067bbd69ea31cfda5a77a9386cc126cf88588d7917510622

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n96182240.exe
      Filesize

      169KB

      MD5

      d76ed2d8813c064822fdbe845d726ac7

      SHA1

      ac10dbd42fbc220f99de2ff0dadefddd2a15f1cb

      SHA256

      1a389b50b7013f81555ce142311d184b99c4e1c88fcf79644f0034a4db5351a8

      SHA512

      eb534ccf9de7f245d76125768e94d6f88dc4dd9931730e9a8c8b84c1c00492fb881f49494d916ac1cf79c876ccd1c709f59f792aa43c5244a5457ef9ee3d38dc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n96182240.exe
      Filesize

      169KB

      MD5

      d76ed2d8813c064822fdbe845d726ac7

      SHA1

      ac10dbd42fbc220f99de2ff0dadefddd2a15f1cb

      SHA256

      1a389b50b7013f81555ce142311d184b99c4e1c88fcf79644f0034a4db5351a8

      SHA512

      eb534ccf9de7f245d76125768e94d6f88dc4dd9931730e9a8c8b84c1c00492fb881f49494d916ac1cf79c876ccd1c709f59f792aa43c5244a5457ef9ee3d38dc

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/1032-2319-0x0000000004C90000-0x0000000004CA2000-memory.dmp
      Filesize

      72KB

    • memory/1032-2321-0x0000000004B10000-0x0000000004B4C000-memory.dmp
      Filesize

      240KB

    • memory/1032-2320-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/1032-2318-0x0000000004D80000-0x0000000004E8A000-memory.dmp
      Filesize

      1.0MB

    • memory/1032-2315-0x0000000005290000-0x00000000058A8000-memory.dmp
      Filesize

      6.1MB

    • memory/1032-2313-0x0000000000340000-0x000000000036E000-memory.dmp
      Filesize

      184KB

    • memory/1032-2329-0x0000000004C60000-0x0000000004C70000-memory.dmp
      Filesize

      64KB

    • memory/4564-2327-0x0000000000250000-0x0000000000280000-memory.dmp
      Filesize

      192KB

    • memory/4564-2328-0x0000000004B00000-0x0000000004B10000-memory.dmp
      Filesize

      64KB

    • memory/4564-2330-0x0000000004B00000-0x0000000004B10000-memory.dmp
      Filesize

      64KB

    • memory/4924-163-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-211-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-177-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-179-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-181-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-183-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-185-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-187-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-189-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-191-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-193-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-195-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-197-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-199-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-201-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-203-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-205-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-207-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-209-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-175-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-213-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-215-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-1843-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/4924-173-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-171-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-169-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-2312-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/4924-167-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-165-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-2316-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/4924-161-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-159-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-157-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-155-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-153-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-152-0x0000000005790000-0x00000000057F0000-memory.dmp
      Filesize

      384KB

    • memory/4924-151-0x00000000051E0000-0x0000000005784000-memory.dmp
      Filesize

      5.6MB

    • memory/4924-150-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/4924-149-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/4924-148-0x0000000002740000-0x000000000279B000-memory.dmp
      Filesize

      364KB