Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 18:51

General

  • Target

    44cda0c89226270d6ea6d3e4fce68247.exe

  • Size

    876KB

  • MD5

    44cda0c89226270d6ea6d3e4fce68247

  • SHA1

    f812847510b41244da3cedc928ac805154872ae0

  • SHA256

    ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007

  • SHA512

    958f24388469963c2a3cde1a9e557d9fff87a8f024788b3ec88a9462b7433185cef8ef0af2196b5945ed6611ca4a7bd889adb670ee545c81748fbfdc3da415fc

  • SSDEEP

    24576:2NaQetypa7reXTnhUDhKPQrEC/55g4RwmwZaJw3rJy3:moreXLaAPiR/RwhZaG39M

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

new

C2

91.92.249.182:34419

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3600
      • C:\Users\Admin\AppData\Local\Temp\44cda0c89226270d6ea6d3e4fce68247.exe
        "C:\Users\Admin\AppData\Local\Temp\44cda0c89226270d6ea6d3e4fce68247.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c move Arabia Arabia.cmd && Arabia.cmd
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2064
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa.exe opssvc.exe"
            4⤵
              PID:1060
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4112
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              4⤵
                PID:3060
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 4468454
                4⤵
                  PID:2056
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "latbowsigstatistical" Pro
                  4⤵
                    PID:4432
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b Signing + Remember + Needs + Schools + Joining 4468454\X
                    4⤵
                      PID:2752
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4468454\Authority.pif
                      4468454\Authority.pif 4468454\X
                      4⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3264
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 5 127.0.0.1
                      4⤵
                      • Runs ping.exe
                      PID:4148
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4468454\RegAsm.exe
                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4468454\RegAsm.exe
                  2⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:840

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Defense Evasion

              Subvert Trust Controls

              1
              T1553

              Install Root Certificate

              1
              T1553.004

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Process Discovery

              1
              T1057

              Remote System Discovery

              1
              T1018

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4468454\Authority.pif
                Filesize

                872KB

                MD5

                6ee7ddebff0a2b78c7ac30f6e00d1d11

                SHA1

                f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2

                SHA256

                865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4

                SHA512

                57d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4468454\RegAsm.exe
                Filesize

                63KB

                MD5

                0d5df43af2916f47d00c1573797c1a13

                SHA1

                230ab5559e806574d26b4c20847c368ed55483b0

                SHA256

                c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

                SHA512

                f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4468454\X
                Filesize

                417KB

                MD5

                f83955c5f5d31ddccb214d69e17b087c

                SHA1

                126febdbb4ce71d294a5c8e1607f63fe8639e500

                SHA256

                fdbbb395aa2aa06c85c252c2682a13a3cf6778c9295afa9865e42f29540bac90

                SHA512

                2736973d13e061b7b56929aca988a602d517632f472f5af6f1ddd6d98847b1b8986fc281ce1c6ddb10e4bbe73000e4488caf808486681db7708d7739d3b02da4

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Arabia
                Filesize

                27KB

                MD5

                ceafac05dac45624aa724f7aad0c1162

                SHA1

                fa2bca603cd6c99cb39b22ce53ebd9620eea9cae

                SHA256

                15347baa4151c113e9a209d900fc9f957a429321932e064784a5c93114d64a68

                SHA512

                ea3ab4fdfedd8faa2675955de4ebeee9701a29b719006b277d409675f138a5e353d7cd3217cb67c662f5b326eca7a3eb1e7a9e028ba3905a31f6fbfb2fad6f8e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Arlington
                Filesize

                52KB

                MD5

                7d944f01d4ec543ffc023804ce9c0ff0

                SHA1

                ad5f7480927f3604ea2cdc602c8b53b780069244

                SHA256

                92d799c31d4d111d161abb1b60b77580aad78ea5b79edf68e635be02ec0b5d46

                SHA512

                7e410d0e4cadcd7cda839bd889bd30427aa4ec1f25d05f668cd194a31631b7b1a9f5c7ace8554ec913d585dc66c4bbd0d2aa0879694f0f184b268f783acd1a21

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Dean
                Filesize

                120KB

                MD5

                124d3cc2c08dd3e437c6417009b8af72

                SHA1

                6eb854fcd5b741401b57d42de465a973b95cbb82

                SHA256

                ca2b031af7e80a697b9c6f6609f892898286ca817a52dc49ad932ccecfaa1a61

                SHA512

                a2558cb98fd995c4075ca1abb7f70cdf4b06110744c41117ec8bf233b6c3aa606b7ad384465edcb6db668dbd26bf2625eb5b4004e3098431f1f0af7d828493b1

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Drug
                Filesize

                51KB

                MD5

                2578ae57ac04bb46b6936e458b8dc883

                SHA1

                a5ed56307738e34106e372b821dfad4d04f4245b

                SHA256

                af9048deaabca065efcee3c07aed1a75400d4e3b02efd7185ff0ac3264c4a469

                SHA512

                f0619fa5a21ed5d6d951b01f568839700e1b30b1740ae719f6de54bbd2c51d3b7a9de8809a80a69b96274e6db2ae0c380d2a8c7116fd7dc4b4f2fffc9d0024bc

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Ii
                Filesize

                49KB

                MD5

                8f050ea82a13361d4b4de058bfe20115

                SHA1

                87dfeb6fde37365d6c165c414e1920d5023890b7

                SHA256

                9513f652aa39df6de23a4055639860a64d4f04839661c2fbdd2caa4821a6d485

                SHA512

                1a368c28e85d37d95eeef2eba1cc47d0a9dfd4fc6d398d8fe1cebfd905629c2b41440ac43ba41f72812b7b4cd38f9d0ed9aa5daed053dc69ea3506a3718d7190

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Joining
                Filesize

                66KB

                MD5

                272a9664d77bcb75b347b0d13b3abd76

                SHA1

                9fc1243bdd53debdd871a9872ecd3d2b35e8aafb

                SHA256

                a91f1ba1f1fb7d98100a15391939008dcc6b9685fe70a7136a0644619834e08f

                SHA512

                ebc3c50e86b498174d23c1c6d236bc4273ea1b2d430a48e2b06581b42494080cb26512070bc56b6424bed1c0160b6f7e178fc9ab41a53ffb989e3f2d00716a5c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Leaf
                Filesize

                35KB

                MD5

                a617e34dd791315a88236539211a8655

                SHA1

                5c8474afec7d37f69e25b20dc25184bcfc0174ce

                SHA256

                7ebdf48b9eb26b5e33be323c456775c6a545903a35c75f8d7d808401c7dbbfe3

                SHA512

                49cd1fbd9f0eb00c898c0941fba98095d8b45dd252c04839d97231dcb90650369e8b2319a53c8fcef80b0a74f0de2a01c4c281aad762d6da4d2fec02bd9c98ca

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Needs
                Filesize

                85KB

                MD5

                b80491b6b79f06b6f019fb4ecf4b300a

                SHA1

                1ace9fd4a2dad9376d91ffebf6119402c3c3d8f1

                SHA256

                52b64a9212dac5328919e958993c7c6588f67a55437ef67a1081b5c0d891bc4a

                SHA512

                f843d841afb173efc1bb04a28657e2de57754b8db10a1f7d0349769bd24b9b63b1d23bc16285556e3234ac799fcd8c82c67ccdf7ef3a17d526b889c0e64113f6

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Ntsc
                Filesize

                194KB

                MD5

                9fef27a8ec8d7ecd96654fd8f88ba57a

                SHA1

                fccf2f118f019285db0231eafc7b94861cc50d84

                SHA256

                ef897f94ff570113a332a7347cee4e47233723f99d84e7337ba690aa6b4c834c

                SHA512

                895e98a2d202447316a6d8f6f3e225a815e4a78d1ec99cf0a875de04e638da9d04ff68d8d30a1ab1221a720c37cce2465d151045cc57e40fdd9c4005dbddca11

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Platforms
                Filesize

                263KB

                MD5

                22b0ac6cdeda54dc96abcccf846a55a3

                SHA1

                d92f7ea1d574d30e497f2b872fdffeb33e31722e

                SHA256

                932f588aae0cd7fd658fc20364531a2fbe93d0790244aa035d6590f5160831d5

                SHA512

                5944981a9a88710ec6dc78da030e9102bbd97463e3dd87a23e79deb295be4dc3913589d8e7525e3ad89e1e9518a5df15f3a57360f2f17071a4b3734b23e8606b

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Pro
                Filesize

                145B

                MD5

                a92497c7a535a3e4579afc3f687e45cc

                SHA1

                6605ea7f3e0b93486623e0ef2713f1aaba22b54e

                SHA256

                7a7f857f1e8b830d1ed2a723a8a941a83c38d3724e16bf6381a365704ca62cb0

                SHA512

                0bc335fca0d06309dfd93e848cb711500317672c851b740a2df7eb1d56fd5f49ea6f5ca2b8fd866b63089d1e5d12a8b7d49c5a4392b031d1f7edce3f1f1aff60

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Remember
                Filesize

                38KB

                MD5

                d51083daa922b12663f17a1a21c77b90

                SHA1

                f443dcf5695d48cf827c4295888bc654bff9ef93

                SHA256

                9f5613675867f158ade5abc3c3220a4dc3f1e30351a40dfcb2d1e71d3bafdce6

                SHA512

                e018640dbb222bee1d931cb3160268ca0245d6a3b47555a5a1a2fd495e4d950e80a878323d544be52ef4887e4db5ed74c15e351e30fadcef482e46eabde80f61

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Resolutions
                Filesize

                58KB

                MD5

                11768c8f138d0df716f761a214180d81

                SHA1

                030ee5543968412ecef47f1ea547ba3e048d534d

                SHA256

                9677f72247bbe519333c97326f24b1e4dcee2d6a11daca8f12babbbff4e4032a

                SHA512

                406846235fb3e5f91b1cc851ae39af31cbfcf712cff06bb9e6f9a078cd944615aa08a5eb03bcbd2810d5c39a9a144d339489c99775c00ebb9c4f95370364d411

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Reward
                Filesize

                50KB

                MD5

                d37d7133e5512da7e3797412f82c982f

                SHA1

                33544b3eca1c66af8f87e1321c5fefcf5cb02295

                SHA256

                15424a2505930d1bc2e18388a86cf018692eef5b8d213e77d03c224fe904f332

                SHA512

                c3dd535b467cb769b24d4b86e8555b52d54f987e3a5005fa812a899776ab62708fd41b55f5027440d2878145e251c744aa60b17c744392b57b3b8855d8b7bd63

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Schools
                Filesize

                120KB

                MD5

                065c2c9149cf9e1b68ec261c335228f5

                SHA1

                0342ff2678bb2171ae7ea99ff03969aec95aacce

                SHA256

                e9aae8d326e2a226577f9bdc0527fe4463f483eb8cdd757e004c0aaff33c2933

                SHA512

                eeadc0968f038e6ef8c06178d62079f531594329bf9f9e011555e9e5f3f395f4196c90060d77dda0ecb3f060047a5518c3434e5135f768b23d00eb300920c543

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Signing
                Filesize

                108KB

                MD5

                9537533b93a98a7657bea3a67c3a9132

                SHA1

                bb1e5a87940443dd4425b3a50b43c3d2a61f7343

                SHA256

                8b34cd8c08f844ea3a8241f973d1316faab5a6a1ef24aba0d6ad4393b47c63f6

                SHA512

                38b0e416bd044ceb11bbd768323f362d4474c52ff67f2fd03ddf7c694dc0d0f8e2de71e51ec223d73193807149c8f35cb7f82e10b1bf19a8798f95bf14b9c3c7

              • C:\Users\Admin\AppData\Local\Temp\TmpCB7E.tmp
                Filesize

                2KB

                MD5

                1420d30f964eac2c85b2ccfe968eebce

                SHA1

                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                SHA256

                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                SHA512

                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

              • memory/840-63-0x00000000064A0000-0x0000000006516000-memory.dmp
                Filesize

                472KB

              • memory/840-45-0x0000000005860000-0x00000000058F2000-memory.dmp
                Filesize

                584KB

              • memory/840-46-0x0000000005830000-0x000000000583A000-memory.dmp
                Filesize

                40KB

              • memory/840-44-0x0000000005D70000-0x0000000006314000-memory.dmp
                Filesize

                5.6MB

              • memory/840-41-0x0000000001160000-0x00000000011B2000-memory.dmp
                Filesize

                328KB

              • memory/840-64-0x0000000006B10000-0x0000000006B2E000-memory.dmp
                Filesize

                120KB

              • memory/840-67-0x0000000007250000-0x0000000007868000-memory.dmp
                Filesize

                6.1MB

              • memory/840-68-0x0000000006DA0000-0x0000000006EAA000-memory.dmp
                Filesize

                1.0MB

              • memory/840-69-0x0000000006CE0000-0x0000000006CF2000-memory.dmp
                Filesize

                72KB

              • memory/840-70-0x0000000006D40000-0x0000000006D7C000-memory.dmp
                Filesize

                240KB

              • memory/840-71-0x0000000006EB0000-0x0000000006EFC000-memory.dmp
                Filesize

                304KB