Analysis

  • max time kernel
    83s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-03-2021 07:35

General

  • Target

    9290fe75175367dd6330d504164fb597.exe

  • Size

    32KB

  • MD5

    9290fe75175367dd6330d504164fb597

  • SHA1

    d0ef05fc64c35901a6de03daf3a972e760e7876e

  • SHA256

    e58ef47a566a73ad01ce7a37c178d1fce2a3282882f814997aab487200cf8005

  • SHA512

    b92e1b267d9701a75d6680282c448170696680573a4e25e676747debc4fbd9af6209c9d7edf646a090442f800484b010f5bb2b96088db930c79590a19dd0a97d

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9290fe75175367dd6330d504164fb597.exe
    "C:\Users\Admin\AppData\Local\Temp\9290fe75175367dd6330d504164fb597.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Users\Admin\AppData\Local\Temp\driver_audio.exe
        "C:\Users\Admin\AppData\Local\Temp\driver_audio.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1000
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
            5⤵
            • Creates scheduled task(s)
            PID:668
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C57ADEB7-3B4F-4B7C-B8B6-82AA46FD7666} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Roaming\service.exe
      C:\Users\Admin\AppData\Roaming\service.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
          4⤵
          • Creates scheduled task(s)
          PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\driver_audio.exe
    MD5

    4b932f40941f6db7383af06d84d21ce1

    SHA1

    6bed3b94188e6c1a189e4e01bfab4c6a3c65f585

    SHA256

    20a9cd0868b1b7a6416048bbf924ba4cf4c4b596543f2eb5c8bf24166951b875

    SHA512

    465738cd091b14a0301d15fa4bae3319e5d05a4d135b1f6f49d1eaa78409c8bc44ba0a75e956333ba0a9cc7cada9db99cf5de76c55dec37e77ed2c2d51a3dc8b

  • C:\Users\Admin\AppData\Local\Temp\driver_audio.exe
    MD5

    4b932f40941f6db7383af06d84d21ce1

    SHA1

    6bed3b94188e6c1a189e4e01bfab4c6a3c65f585

    SHA256

    20a9cd0868b1b7a6416048bbf924ba4cf4c4b596543f2eb5c8bf24166951b875

    SHA512

    465738cd091b14a0301d15fa4bae3319e5d05a4d135b1f6f49d1eaa78409c8bc44ba0a75e956333ba0a9cc7cada9db99cf5de76c55dec37e77ed2c2d51a3dc8b

  • C:\Users\Admin\AppData\Roaming\service.exe
    MD5

    4b932f40941f6db7383af06d84d21ce1

    SHA1

    6bed3b94188e6c1a189e4e01bfab4c6a3c65f585

    SHA256

    20a9cd0868b1b7a6416048bbf924ba4cf4c4b596543f2eb5c8bf24166951b875

    SHA512

    465738cd091b14a0301d15fa4bae3319e5d05a4d135b1f6f49d1eaa78409c8bc44ba0a75e956333ba0a9cc7cada9db99cf5de76c55dec37e77ed2c2d51a3dc8b

  • C:\Users\Admin\AppData\Roaming\service.exe
    MD5

    4b932f40941f6db7383af06d84d21ce1

    SHA1

    6bed3b94188e6c1a189e4e01bfab4c6a3c65f585

    SHA256

    20a9cd0868b1b7a6416048bbf924ba4cf4c4b596543f2eb5c8bf24166951b875

    SHA512

    465738cd091b14a0301d15fa4bae3319e5d05a4d135b1f6f49d1eaa78409c8bc44ba0a75e956333ba0a9cc7cada9db99cf5de76c55dec37e77ed2c2d51a3dc8b

  • \Users\Admin\AppData\Local\Temp\driver_audio.exe
    MD5

    4b932f40941f6db7383af06d84d21ce1

    SHA1

    6bed3b94188e6c1a189e4e01bfab4c6a3c65f585

    SHA256

    20a9cd0868b1b7a6416048bbf924ba4cf4c4b596543f2eb5c8bf24166951b875

    SHA512

    465738cd091b14a0301d15fa4bae3319e5d05a4d135b1f6f49d1eaa78409c8bc44ba0a75e956333ba0a9cc7cada9db99cf5de76c55dec37e77ed2c2d51a3dc8b

  • memory/668-19-0x0000000000000000-mapping.dmp
  • memory/792-8-0x000000000041EFDA-mapping.dmp
  • memory/792-12-0x00000000049B0000-0x00000000049B1000-memory.dmp
    Filesize

    4KB

  • memory/792-9-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/792-10-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/792-7-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1000-17-0x0000000000000000-mapping.dmp
  • memory/1088-21-0x0000000000000000-mapping.dmp
  • memory/1484-14-0x0000000000000000-mapping.dmp
  • memory/1516-24-0x0000000000000000-mapping.dmp
  • memory/1684-25-0x0000000000000000-mapping.dmp
  • memory/1832-2-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/1832-6-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
    Filesize

    4KB

  • memory/1832-5-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
    Filesize

    8KB

  • memory/1832-3-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB