Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 08:56

General

  • Target

    fdfab83925fe5500b2ae7cb66c6cd06313729d16995dd84f222165082d33e3f5.exe

  • Size

    851KB

  • MD5

    aeae084282cecb5746fe0756e8541cdb

  • SHA1

    6c9650b27e1358d5dfd62fe6c8a2dd7ee6a7049d

  • SHA256

    fdfab83925fe5500b2ae7cb66c6cd06313729d16995dd84f222165082d33e3f5

  • SHA512

    6274829da6317041ea4fffd3c4f512e6031f9826c579a94e6a177947e45d24fe8f96a3d0b7eb1b68abab4ee250f4c42ac71a41b5182a5fac1863b7a2859497c6

  • SSDEEP

    24576:0y7xuxvveYbxxHsdAbnoYlUhHH4L//ah:DqvF1xCMlKHYL//a

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

dante

C2

185.161.248.73:4164

Attributes
  • auth_value

    f4066af6b8a6f23125c8ee48288a3f90

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdfab83925fe5500b2ae7cb66c6cd06313729d16995dd84f222165082d33e3f5.exe
    "C:\Users\Admin\AppData\Local\Temp\fdfab83925fe5500b2ae7cb66c6cd06313729d16995dd84f222165082d33e3f5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y48371180.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y48371180.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p88366122.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p88366122.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:1136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 1372
          4⤵
          • Program crash
          PID:2980
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r55889319.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r55889319.exe
        3⤵
        • Executes dropped EXE
        PID:4456
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1876 -ip 1876
    1⤵
      PID:2568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y48371180.exe
      Filesize

      570KB

      MD5

      0b6e44da8f8fbd5b169cc9e5fbb69f7b

      SHA1

      deab15933265ab7c3ad80a4710ed06ee46b21a07

      SHA256

      ac0c70eeeb7e1d84519423ce2323d1a016a4136d9e579be25a4fe05f70dd21e7

      SHA512

      bfe835d3e6b54a54dc3b8f5c56b3142f6f820642197164e1909d033f7e744275c2c41d21779cb4f0f0b3cea93440ff23162a8e5c41a365471b083e66a2f71444

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y48371180.exe
      Filesize

      570KB

      MD5

      0b6e44da8f8fbd5b169cc9e5fbb69f7b

      SHA1

      deab15933265ab7c3ad80a4710ed06ee46b21a07

      SHA256

      ac0c70eeeb7e1d84519423ce2323d1a016a4136d9e579be25a4fe05f70dd21e7

      SHA512

      bfe835d3e6b54a54dc3b8f5c56b3142f6f820642197164e1909d033f7e744275c2c41d21779cb4f0f0b3cea93440ff23162a8e5c41a365471b083e66a2f71444

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p88366122.exe
      Filesize

      479KB

      MD5

      f52876f6c21d4eb1e32ff9f49faa73d8

      SHA1

      65ac5340cc6851c4f843a1bb10996425fe536dac

      SHA256

      fea5d02b919c30b210cbd83931e21d95fcad514619141c23437c416d64119a26

      SHA512

      635005a18968f417941cc19b0235fd757734fcd2093d56d05738c96239ba82487b57c7b3268e8d2997eb17f8225a07c06249cc8f6d5578505f701e4726d1f566

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p88366122.exe
      Filesize

      479KB

      MD5

      f52876f6c21d4eb1e32ff9f49faa73d8

      SHA1

      65ac5340cc6851c4f843a1bb10996425fe536dac

      SHA256

      fea5d02b919c30b210cbd83931e21d95fcad514619141c23437c416d64119a26

      SHA512

      635005a18968f417941cc19b0235fd757734fcd2093d56d05738c96239ba82487b57c7b3268e8d2997eb17f8225a07c06249cc8f6d5578505f701e4726d1f566

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r55889319.exe
      Filesize

      169KB

      MD5

      151aec2723baf0e17c77a9a1183cf6fb

      SHA1

      22bcd69062ce8766cd197449f371bdd215a907fe

      SHA256

      19c30f97f63a9266c903526c1a76fc7f0ec15d3a155fbbc792c5ef57617fadb0

      SHA512

      6fd86d9bcdc712cae0f51bc7fbde2df7df0c4620e1140c29d5f15c5fd5da9161980e35ac4240092468b4fbd748b9159ef62c681ae26fa64ed9873e69e173905f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r55889319.exe
      Filesize

      169KB

      MD5

      151aec2723baf0e17c77a9a1183cf6fb

      SHA1

      22bcd69062ce8766cd197449f371bdd215a907fe

      SHA256

      19c30f97f63a9266c903526c1a76fc7f0ec15d3a155fbbc792c5ef57617fadb0

      SHA512

      6fd86d9bcdc712cae0f51bc7fbde2df7df0c4620e1140c29d5f15c5fd5da9161980e35ac4240092468b4fbd748b9159ef62c681ae26fa64ed9873e69e173905f

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/1136-2320-0x00000000051C0000-0x00000000051FC000-memory.dmp
      Filesize

      240KB

    • memory/1136-2318-0x0000000005270000-0x000000000537A000-memory.dmp
      Filesize

      1.0MB

    • memory/1136-2317-0x0000000005780000-0x0000000005D98000-memory.dmp
      Filesize

      6.1MB

    • memory/1136-2313-0x0000000000810000-0x000000000083E000-memory.dmp
      Filesize

      184KB

    • memory/1136-2319-0x0000000005160000-0x0000000005172000-memory.dmp
      Filesize

      72KB

    • memory/1136-2321-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/1136-2328-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/1876-171-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-179-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/1876-163-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-175-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/1876-182-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-188-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-192-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-194-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-190-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-196-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-198-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-208-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-212-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-214-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-210-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-216-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-206-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-204-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-202-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-200-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-186-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-184-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-180-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-167-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-177-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/1876-176-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-2302-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/1876-169-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-173-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-165-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-161-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-2314-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/1876-2316-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/1876-2315-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/1876-159-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-151-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-157-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-153-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-155-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-150-0x00000000026C0000-0x0000000002720000-memory.dmp
      Filesize

      384KB

    • memory/1876-149-0x0000000004F40000-0x00000000054E4000-memory.dmp
      Filesize

      5.6MB

    • memory/1876-148-0x00000000007D0000-0x000000000082B000-memory.dmp
      Filesize

      364KB

    • memory/4456-2327-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/4456-2326-0x00000000004D0000-0x0000000000500000-memory.dmp
      Filesize

      192KB

    • memory/4456-2329-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB