Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 09:02

General

  • Target

    ffe42fae950ee339dc679dc639ac103d38b9483734edc22d40b5ae855fa58e27.exe

  • Size

    793KB

  • MD5

    d33303beb9deec44b607aaa36b66ddfa

  • SHA1

    c9db30d3bb6cf67a23197df4b0dc256a97c70b65

  • SHA256

    ffe42fae950ee339dc679dc639ac103d38b9483734edc22d40b5ae855fa58e27

  • SHA512

    af4a8f59e6c28795500e4255e835830a5109ec56d3ce38bcbc1e2e8e8c23a2f4ffd1f446450fb65d4b1e4fa2944103b9002d9b8f184cc105e65b4d938d5bc2d1

  • SSDEEP

    12288:Zy90Lg9dU2nlQlU1eRvoEmAJJc9WAID082QE4Dj5beAcuz8TuNd0V/:ZyD9y2nlQVRQMMY0NtOj8uQTMO/

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

dork

C2

185.161.248.73:4164

Attributes
  • auth_value

    e81be7d6cfb453cc812e1b4890eeadad

Signatures

  • Detects Redline Stealer samples 1 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe42fae950ee339dc679dc639ac103d38b9483734edc22d40b5ae855fa58e27.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe42fae950ee339dc679dc639ac103d38b9483734edc22d40b5ae855fa58e27.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x03665549.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x03665549.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m96113001.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m96113001.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          PID:1292
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 1384
          4⤵
          • Program crash
          PID:4648
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n20339921.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n20339921.exe
        3⤵
        • Executes dropped EXE
        PID:4340
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1324 -ip 1324
    1⤵
      PID:3440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x03665549.exe
      Filesize

      589KB

      MD5

      5e534fa65278adcbc961f6f38322bcea

      SHA1

      426e472c18a9094705e789085930e4d8970a2f96

      SHA256

      dce8399d3283738f7e98c0be203bc9bd19418022b30397de3a2a9294e96fb290

      SHA512

      422ee5d10809e9f7c579814e9391d39cf39fe8b4a41b21dffadbdabbf65deec7d06a62060cf4113e087e87f08faae69778fa2bbe029946ccdd0b8868742cadf5

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x03665549.exe
      Filesize

      589KB

      MD5

      5e534fa65278adcbc961f6f38322bcea

      SHA1

      426e472c18a9094705e789085930e4d8970a2f96

      SHA256

      dce8399d3283738f7e98c0be203bc9bd19418022b30397de3a2a9294e96fb290

      SHA512

      422ee5d10809e9f7c579814e9391d39cf39fe8b4a41b21dffadbdabbf65deec7d06a62060cf4113e087e87f08faae69778fa2bbe029946ccdd0b8868742cadf5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m96113001.exe
      Filesize

      529KB

      MD5

      75494b4a3e3a6bfae6d4e86c502439ab

      SHA1

      cade4195e2d04207a79e554fac745849e11106a5

      SHA256

      20b46cb43c17ccd3b5cb83ce8649729ab73bc89308beda9aba2f031aa93ea969

      SHA512

      a03e9fef6fef6fe8340af7e3846a883c62a754641868ecd9b923d96dd56fc3aaf98b5d8f9f350af778b52277eaac5f1a8db334f406680659de27f00f629f128b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m96113001.exe
      Filesize

      529KB

      MD5

      75494b4a3e3a6bfae6d4e86c502439ab

      SHA1

      cade4195e2d04207a79e554fac745849e11106a5

      SHA256

      20b46cb43c17ccd3b5cb83ce8649729ab73bc89308beda9aba2f031aa93ea969

      SHA512

      a03e9fef6fef6fe8340af7e3846a883c62a754641868ecd9b923d96dd56fc3aaf98b5d8f9f350af778b52277eaac5f1a8db334f406680659de27f00f629f128b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n20339921.exe
      Filesize

      168KB

      MD5

      07f2fc3bc8e62fee7789bee00d89ece1

      SHA1

      c392b12462a57fa0b7949470516c6d568a051f88

      SHA256

      769690331b5e35fe84ce094529570965d34dbaf6d04058473935ed51d4b340dc

      SHA512

      2e1ddc80d1ce56c8d660273d53411e98ea2c7e4ddf0e6946dc5fb9fcc7fae66471eb51bdb0ba6f4744bff9631e9f4bc62c35ccafc97a451cdac6d2de3b898ad0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n20339921.exe
      Filesize

      168KB

      MD5

      07f2fc3bc8e62fee7789bee00d89ece1

      SHA1

      c392b12462a57fa0b7949470516c6d568a051f88

      SHA256

      769690331b5e35fe84ce094529570965d34dbaf6d04058473935ed51d4b340dc

      SHA512

      2e1ddc80d1ce56c8d660273d53411e98ea2c7e4ddf0e6946dc5fb9fcc7fae66471eb51bdb0ba6f4744bff9631e9f4bc62c35ccafc97a451cdac6d2de3b898ad0

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/1292-2316-0x00000000058F0000-0x000000000592C000-memory.dmp
      Filesize

      240KB

    • memory/1292-2314-0x00000000059E0000-0x0000000005AEA000-memory.dmp
      Filesize

      1.0MB

    • memory/1292-2313-0x0000000005EF0000-0x0000000006508000-memory.dmp
      Filesize

      6.1MB

    • memory/1292-2312-0x0000000000E20000-0x0000000000E4E000-memory.dmp
      Filesize

      184KB

    • memory/1292-2315-0x00000000058D0000-0x00000000058E2000-memory.dmp
      Filesize

      72KB

    • memory/1292-2317-0x00000000057C0000-0x00000000057D0000-memory.dmp
      Filesize

      64KB

    • memory/1292-2324-0x00000000057C0000-0x00000000057D0000-memory.dmp
      Filesize

      64KB

    • memory/1324-190-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-208-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-170-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-172-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-174-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-176-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-178-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-180-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-182-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-184-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-186-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-188-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-166-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-192-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-194-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-196-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-198-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-200-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-202-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-204-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-206-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-168-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-210-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-212-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-214-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-216-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-2299-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1324-164-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-162-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-160-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-158-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-156-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-154-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-153-0x00000000057B0000-0x0000000005810000-memory.dmp
      Filesize

      384KB

    • memory/1324-152-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1324-150-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1324-151-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1324-149-0x0000000002600000-0x000000000265B000-memory.dmp
      Filesize

      364KB

    • memory/1324-148-0x0000000005200000-0x00000000057A4000-memory.dmp
      Filesize

      5.6MB

    • memory/4340-2323-0x0000000004AF0000-0x0000000004B00000-memory.dmp
      Filesize

      64KB

    • memory/4340-2322-0x00000000000E0000-0x0000000000110000-memory.dmp
      Filesize

      192KB

    • memory/4340-2325-0x0000000004AF0000-0x0000000004B00000-memory.dmp
      Filesize

      64KB