Analysis

  • max time kernel
    275s
  • max time network
    294s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 11:23

General

  • Target

    redline2.exe

  • Size

    511KB

  • MD5

    6b6ffed210fddf1c28b834daee8a4b4f

  • SHA1

    948668592940cebb02af57f3a04228d6c0597ecf

  • SHA256

    d27450c2663f8e8908c34f9ca27f71a7e8991a1ca1ab20ca050031702fc8f110

  • SHA512

    1a8b703a153e7c9f797b4ada63e6e3e9ea99297b36c5cf2e73f610ad1ae5e8e59540f12b7a9f3c2771b0f9aef417a9d8c205a3f76f16935de345426630be72d1

  • SSDEEP

    12288:SMrNy90D1B0xV8zw3wHjG9Y8TUs2euF+4+wSRoFCrGYf9g:fyUbfzcYSz2eu4USGAZ9g

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\redline2.exe
    "C:\Users\Admin\AppData\Local\Temp\redline2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Jy26.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Jy26.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Bj213TT.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Bj213TT.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4352
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 540
              5⤵
              • Program crash
              PID:4244
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Pp5Qq3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Pp5Qq3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:4924
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:3484
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Xj86bE.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Xj86bE.exe
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1232
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "
              3⤵
                PID:4736
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4352 -ip 4352
            1⤵
              PID:940

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Xj86bE.exe
              Filesize

              73KB

              MD5

              461b41b4556bb3a6d2e3a92dfb7a3eb6

              SHA1

              a33bfc4ac36ed4d14ef42476fd4bb7a1cecbf8a0

              SHA256

              d18b3af88c96585bded0e9558b8bc8b127625bba9654b79656681cdcc38ec160

              SHA512

              bf9036e52ebaa92559eaafdbb2f39dcfa9be4100726f2b1c64d649242f0a827e0946a68a7e458ff79cac14531958e7dadb1016011d571a03304b13ef9a6822c1

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Xj86bE.exe
              Filesize

              73KB

              MD5

              461b41b4556bb3a6d2e3a92dfb7a3eb6

              SHA1

              a33bfc4ac36ed4d14ef42476fd4bb7a1cecbf8a0

              SHA256

              d18b3af88c96585bded0e9558b8bc8b127625bba9654b79656681cdcc38ec160

              SHA512

              bf9036e52ebaa92559eaafdbb2f39dcfa9be4100726f2b1c64d649242f0a827e0946a68a7e458ff79cac14531958e7dadb1016011d571a03304b13ef9a6822c1

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Jy26.exe
              Filesize

              389KB

              MD5

              c55c838899340f38eda46256739c65f6

              SHA1

              06e40a902ce671e76afe8f2fa094ed519505f756

              SHA256

              bdb5fcc4129e36dfdcf5ccad2363c0c392968b9f00031804fe6caac787c73dde

              SHA512

              8b9f2b8184b97a997bf06ed684d4be591ff42bb9385ccb95057b244062280e5e8620f3d61b57c05d5143026b72c2043e95bd16f534553e4e5fbd05a18bb6bd16

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Jy26.exe
              Filesize

              389KB

              MD5

              c55c838899340f38eda46256739c65f6

              SHA1

              06e40a902ce671e76afe8f2fa094ed519505f756

              SHA256

              bdb5fcc4129e36dfdcf5ccad2363c0c392968b9f00031804fe6caac787c73dde

              SHA512

              8b9f2b8184b97a997bf06ed684d4be591ff42bb9385ccb95057b244062280e5e8620f3d61b57c05d5143026b72c2043e95bd16f534553e4e5fbd05a18bb6bd16

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Bj213TT.exe
              Filesize

              300KB

              MD5

              784667bb96ccb30c4cf44f2c5f493769

              SHA1

              28185165ab4dbbb4a139ae1af0bb6934ebe05c04

              SHA256

              1025fb084bca865df30e69eea7a9a4a3c852626e148b340de661e6f5b63bc1c9

              SHA512

              62c9def097f132cdb26b11e586f3e15407b9eb9e9e32f79460a3be1bd4c8e046db8488f754cd1c1cc4fe4025a3f9bc9484e94eae0c7d273050f8e6548d12bc20

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Bj213TT.exe
              Filesize

              300KB

              MD5

              784667bb96ccb30c4cf44f2c5f493769

              SHA1

              28185165ab4dbbb4a139ae1af0bb6934ebe05c04

              SHA256

              1025fb084bca865df30e69eea7a9a4a3c852626e148b340de661e6f5b63bc1c9

              SHA512

              62c9def097f132cdb26b11e586f3e15407b9eb9e9e32f79460a3be1bd4c8e046db8488f754cd1c1cc4fe4025a3f9bc9484e94eae0c7d273050f8e6548d12bc20

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Pp5Qq3.exe
              Filesize

              339KB

              MD5

              14d9834611ad581afcfea061652ff6cb

              SHA1

              802f964d0be7858eb2f1e7c6fcda03501fd1b71c

              SHA256

              e6e9b3d830f2d7860a09d596576e8ab0131c527b47dda73fe727b71b44c8cf60

              SHA512

              cbef1f44eb76d719c60d857a567a3fc700d62751111337cd4f8d30deae6901dc361320f28dac5ec5468420419eed66cada20f4c90fe07db6a3f8cf959eba31b5

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Pp5Qq3.exe
              Filesize

              339KB

              MD5

              14d9834611ad581afcfea061652ff6cb

              SHA1

              802f964d0be7858eb2f1e7c6fcda03501fd1b71c

              SHA256

              e6e9b3d830f2d7860a09d596576e8ab0131c527b47dda73fe727b71b44c8cf60

              SHA512

              cbef1f44eb76d719c60d857a567a3fc700d62751111337cd4f8d30deae6901dc361320f28dac5ec5468420419eed66cada20f4c90fe07db6a3f8cf959eba31b5

            • C:\Users\Admin\AppData\Local\Temp\is64.bat
              Filesize

              181B

              MD5

              225edee1d46e0a80610db26b275d72fb

              SHA1

              ce206abf11aaf19278b72f5021cc64b1b427b7e8

              SHA256

              e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559

              SHA512

              4f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504

            • C:\Users\Admin\AppData\Local\Temp\is64.txt
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • memory/3484-41-0x0000000008060000-0x0000000008072000-memory.dmp
              Filesize

              72KB

            • memory/3484-30-0x00000000082C0000-0x0000000008864000-memory.dmp
              Filesize

              5.6MB

            • memory/3484-45-0x0000000007DA0000-0x0000000007DB0000-memory.dmp
              Filesize

              64KB

            • memory/3484-28-0x0000000073E20000-0x00000000745D0000-memory.dmp
              Filesize

              7.7MB

            • memory/3484-38-0x0000000007F90000-0x0000000007F9A000-memory.dmp
              Filesize

              40KB

            • memory/3484-31-0x0000000007DC0000-0x0000000007E52000-memory.dmp
              Filesize

              584KB

            • memory/3484-33-0x0000000007DA0000-0x0000000007DB0000-memory.dmp
              Filesize

              64KB

            • memory/3484-39-0x0000000008E90000-0x00000000094A8000-memory.dmp
              Filesize

              6.1MB

            • memory/3484-44-0x0000000073E20000-0x00000000745D0000-memory.dmp
              Filesize

              7.7MB

            • memory/3484-43-0x0000000008240000-0x000000000828C000-memory.dmp
              Filesize

              304KB

            • memory/3484-42-0x00000000080C0000-0x00000000080FC000-memory.dmp
              Filesize

              240KB

            • memory/3484-40-0x0000000008130000-0x000000000823A000-memory.dmp
              Filesize

              1.0MB

            • memory/3484-22-0x0000000000400000-0x000000000043C000-memory.dmp
              Filesize

              240KB

            • memory/4352-15-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/4352-18-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/4352-16-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/4352-14-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB