Analysis

  • max time kernel
    171s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 08:34

General

  • Target

    f572400bc785c5842cc6feae59b23307af14f1602a6ca793a56f8adb0b03759e.exe

  • Size

    849KB

  • MD5

    61e42b25bb32a74aafebeab9705c00d3

  • SHA1

    483afac22e2133e5d19b25bb5d9d0999733ce9ef

  • SHA256

    f572400bc785c5842cc6feae59b23307af14f1602a6ca793a56f8adb0b03759e

  • SHA512

    7f9287aa4b54cc5ab446ef903f27b7b05ad5746455e7e46b74b05fd053ebc0cc8dcab7cdfddb30023a3b9799472288eeeb7cc801725f8ebdae2a95043851a6e8

  • SSDEEP

    24576:Yy/Oaex4GjLrGVsRlfSsIRAryQ0S8mzt5:f/Oaex7rGOvfIAf0Szh

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

danko

C2

185.161.248.73:4164

Attributes
  • auth_value

    784d42a6c1eb1a5060b8bcd3696f5f1e

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f572400bc785c5842cc6feae59b23307af14f1602a6ca793a56f8adb0b03759e.exe
    "C:\Users\Admin\AppData\Local\Temp\f572400bc785c5842cc6feae59b23307af14f1602a6ca793a56f8adb0b03759e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15322509.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15322509.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p57167190.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p57167190.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:1492
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 1496
          4⤵
          • Program crash
          PID:1028
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r05242457.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r05242457.exe
        3⤵
        • Executes dropped EXE
        PID:4856
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2416 -ip 2416
    1⤵
      PID:1240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15322509.exe
      Filesize

      569KB

      MD5

      d9469a57c942c29c7f513abb77468a70

      SHA1

      9af08ca9e4a8d9dec92bb0cc52a5bd5f1de0d031

      SHA256

      82ea199c0f2026981c97c1a29b6113b0a02a48099af722d90c0539fbba6ce0cf

      SHA512

      f64bf4f7408a284c6cbb9636e32db7e78f56154e7d4431998e141c141d24d8a542279f57f08447572165b65ea7b618dcabe8f9a69605cc848f10e85b2ab87f00

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y15322509.exe
      Filesize

      569KB

      MD5

      d9469a57c942c29c7f513abb77468a70

      SHA1

      9af08ca9e4a8d9dec92bb0cc52a5bd5f1de0d031

      SHA256

      82ea199c0f2026981c97c1a29b6113b0a02a48099af722d90c0539fbba6ce0cf

      SHA512

      f64bf4f7408a284c6cbb9636e32db7e78f56154e7d4431998e141c141d24d8a542279f57f08447572165b65ea7b618dcabe8f9a69605cc848f10e85b2ab87f00

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p57167190.exe
      Filesize

      479KB

      MD5

      8ad26b015e91ebfd0351f2e0cf2a2062

      SHA1

      2f93de107958207dbc1ccc2ab772287226488247

      SHA256

      94fcbfb32738dc203bb258c83a01ed7e61cca9cd28c0a99b2b022109fc24efec

      SHA512

      8f4f39345466ce42af14a12992741960ee3947a78ff78053732d1d8a5301616bf6393489ed54f09d0202893b7712cc4569da46bccbadda5348928a7a06a38fdc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p57167190.exe
      Filesize

      479KB

      MD5

      8ad26b015e91ebfd0351f2e0cf2a2062

      SHA1

      2f93de107958207dbc1ccc2ab772287226488247

      SHA256

      94fcbfb32738dc203bb258c83a01ed7e61cca9cd28c0a99b2b022109fc24efec

      SHA512

      8f4f39345466ce42af14a12992741960ee3947a78ff78053732d1d8a5301616bf6393489ed54f09d0202893b7712cc4569da46bccbadda5348928a7a06a38fdc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r05242457.exe
      Filesize

      168KB

      MD5

      a859d15c9dd9792ad42c614ec3af4bc3

      SHA1

      a78b82bd3a2fb22ee17831d3a50255fa6eb4cb1e

      SHA256

      3b36cff63a3c46ca53c366daa0b85ad4e4e18ae37ca7809207e9930c0d12c573

      SHA512

      d94dff698654550f78677e5a4ec67d01a7895ed87ecdec7eaaaa7731955b8006648ce96f420f4c12f13c0638175017096ae355f68658e583916046932437cbd7

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r05242457.exe
      Filesize

      168KB

      MD5

      a859d15c9dd9792ad42c614ec3af4bc3

      SHA1

      a78b82bd3a2fb22ee17831d3a50255fa6eb4cb1e

      SHA256

      3b36cff63a3c46ca53c366daa0b85ad4e4e18ae37ca7809207e9930c0d12c573

      SHA512

      d94dff698654550f78677e5a4ec67d01a7895ed87ecdec7eaaaa7731955b8006648ce96f420f4c12f13c0638175017096ae355f68658e583916046932437cbd7

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/1492-2323-0x0000000005620000-0x000000000565C000-memory.dmp
      Filesize

      240KB

    • memory/1492-2321-0x0000000005890000-0x000000000599A000-memory.dmp
      Filesize

      1.0MB

    • memory/1492-2317-0x0000000005DA0000-0x00000000063B8000-memory.dmp
      Filesize

      6.1MB

    • memory/1492-2316-0x0000000000D80000-0x0000000000DAE000-memory.dmp
      Filesize

      184KB

    • memory/1492-2322-0x00000000055C0000-0x00000000055D2000-memory.dmp
      Filesize

      72KB

    • memory/1492-2324-0x0000000005670000-0x0000000005680000-memory.dmp
      Filesize

      64KB

    • memory/1492-2326-0x0000000005670000-0x0000000005680000-memory.dmp
      Filesize

      64KB

    • memory/2416-164-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-207-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-168-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-170-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-172-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-176-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-174-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-178-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-180-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-182-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-184-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-186-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-188-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-190-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-192-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-194-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-196-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-199-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-201-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-203-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-205-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-162-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-209-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-211-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-213-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-215-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-217-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-2302-0x00000000050D0000-0x00000000050E0000-memory.dmp
      Filesize

      64KB

    • memory/2416-166-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-160-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-156-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-158-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-155-0x0000000002920000-0x0000000002980000-memory.dmp
      Filesize

      384KB

    • memory/2416-2318-0x00000000050D0000-0x00000000050E0000-memory.dmp
      Filesize

      64KB

    • memory/2416-154-0x00000000050D0000-0x00000000050E0000-memory.dmp
      Filesize

      64KB

    • memory/2416-153-0x00000000050D0000-0x00000000050E0000-memory.dmp
      Filesize

      64KB

    • memory/2416-152-0x0000000000400000-0x000000000081E000-memory.dmp
      Filesize

      4.1MB

    • memory/2416-151-0x00000000050D0000-0x00000000050E0000-memory.dmp
      Filesize

      64KB

    • memory/2416-150-0x00000000050D0000-0x00000000050E0000-memory.dmp
      Filesize

      64KB

    • memory/2416-149-0x00000000008F0000-0x000000000094B000-memory.dmp
      Filesize

      364KB

    • memory/2416-148-0x00000000050E0000-0x0000000005684000-memory.dmp
      Filesize

      5.6MB

    • memory/4856-2333-0x0000000000310000-0x0000000000340000-memory.dmp
      Filesize

      192KB

    • memory/4856-2334-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/4856-2335-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB