Analysis
-
max time kernel
102s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
05-06-2022 07:27
Static task
static1
Behavioral task
behavioral1
Sample
0b757d38d347d1f763f59ab7f0423ae8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0b757d38d347d1f763f59ab7f0423ae8.exe
Resource
win10v2004-20220414-en
General
-
Target
0b757d38d347d1f763f59ab7f0423ae8.exe
-
Size
406KB
-
MD5
0b757d38d347d1f763f59ab7f0423ae8
-
SHA1
fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577
-
SHA256
2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124
-
SHA512
0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94
Malware Config
Extracted
redline
X
194.127.179.35:35180
-
auth_value
76e43cff05002e5f6e3334fa7946e404
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1984-62-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1984-63-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1984-65-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1984-66-0x000000000041ADAE-mapping.dmp family_redline behavioral1/memory/580-112-0x000000000041ADAE-mapping.dmp family_redline behavioral1/memory/1496-133-0x000000000041ADAE-mapping.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
WinRar Activator.exechromedrivers32.exechromedrivers32.exepid process 1020 WinRar Activator.exe 1408 chromedrivers32.exe 1620 chromedrivers32.exe -
Loads dropped DLL 3 IoCs
Processes:
taskeng.exepid process 664 taskeng.exe 664 taskeng.exe 664 taskeng.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
0b757d38d347d1f763f59ab7f0423ae8.exechromedrivers32.exechromedrivers32.exedescription pid process target process PID 1488 set thread context of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1408 set thread context of 580 1408 chromedrivers32.exe vbc.exe PID 1620 set thread context of 1496 1620 chromedrivers32.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1764 1984 WerFault.exe vbc.exe 2008 580 WerFault.exe vbc.exe 1716 1496 WerFault.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1896 schtasks.exe 1656 schtasks.exe 1740 schtasks.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
0b757d38d347d1f763f59ab7f0423ae8.exepid process 1488 0b757d38d347d1f763f59ab7f0423ae8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WinRar Activator.exedescription pid process Token: SeDebugPrivilege 1020 WinRar Activator.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0b757d38d347d1f763f59ab7f0423ae8.execmd.exevbc.exetaskeng.exechromedrivers32.execmd.exevbc.exechromedrivers32.execmd.exedescription pid process target process PID 1488 wrote to memory of 1912 1488 0b757d38d347d1f763f59ab7f0423ae8.exe cmd.exe PID 1488 wrote to memory of 1912 1488 0b757d38d347d1f763f59ab7f0423ae8.exe cmd.exe PID 1488 wrote to memory of 1912 1488 0b757d38d347d1f763f59ab7f0423ae8.exe cmd.exe PID 1912 wrote to memory of 1896 1912 cmd.exe schtasks.exe PID 1912 wrote to memory of 1896 1912 cmd.exe schtasks.exe PID 1912 wrote to memory of 1896 1912 cmd.exe schtasks.exe PID 1488 wrote to memory of 936 1488 0b757d38d347d1f763f59ab7f0423ae8.exe cmd.exe PID 1488 wrote to memory of 936 1488 0b757d38d347d1f763f59ab7f0423ae8.exe cmd.exe PID 1488 wrote to memory of 936 1488 0b757d38d347d1f763f59ab7f0423ae8.exe cmd.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1984 1488 0b757d38d347d1f763f59ab7f0423ae8.exe vbc.exe PID 1488 wrote to memory of 1020 1488 0b757d38d347d1f763f59ab7f0423ae8.exe WinRar Activator.exe PID 1488 wrote to memory of 1020 1488 0b757d38d347d1f763f59ab7f0423ae8.exe WinRar Activator.exe PID 1488 wrote to memory of 1020 1488 0b757d38d347d1f763f59ab7f0423ae8.exe WinRar Activator.exe PID 1984 wrote to memory of 1764 1984 vbc.exe WerFault.exe PID 1984 wrote to memory of 1764 1984 vbc.exe WerFault.exe PID 1984 wrote to memory of 1764 1984 vbc.exe WerFault.exe PID 1984 wrote to memory of 1764 1984 vbc.exe WerFault.exe PID 664 wrote to memory of 1408 664 taskeng.exe chromedrivers32.exe PID 664 wrote to memory of 1408 664 taskeng.exe chromedrivers32.exe PID 664 wrote to memory of 1408 664 taskeng.exe chromedrivers32.exe PID 1408 wrote to memory of 1196 1408 chromedrivers32.exe cmd.exe PID 1408 wrote to memory of 1196 1408 chromedrivers32.exe cmd.exe PID 1408 wrote to memory of 1196 1408 chromedrivers32.exe cmd.exe PID 1196 wrote to memory of 1656 1196 cmd.exe schtasks.exe PID 1196 wrote to memory of 1656 1196 cmd.exe schtasks.exe PID 1196 wrote to memory of 1656 1196 cmd.exe schtasks.exe PID 1408 wrote to memory of 1664 1408 chromedrivers32.exe cmd.exe PID 1408 wrote to memory of 1664 1408 chromedrivers32.exe cmd.exe PID 1408 wrote to memory of 1664 1408 chromedrivers32.exe cmd.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 1408 wrote to memory of 580 1408 chromedrivers32.exe vbc.exe PID 580 wrote to memory of 2008 580 vbc.exe WerFault.exe PID 580 wrote to memory of 2008 580 vbc.exe WerFault.exe PID 580 wrote to memory of 2008 580 vbc.exe WerFault.exe PID 580 wrote to memory of 2008 580 vbc.exe WerFault.exe PID 664 wrote to memory of 1620 664 taskeng.exe chromedrivers32.exe PID 664 wrote to memory of 1620 664 taskeng.exe chromedrivers32.exe PID 664 wrote to memory of 1620 664 taskeng.exe chromedrivers32.exe PID 1620 wrote to memory of 1504 1620 chromedrivers32.exe cmd.exe PID 1620 wrote to memory of 1504 1620 chromedrivers32.exe cmd.exe PID 1620 wrote to memory of 1504 1620 chromedrivers32.exe cmd.exe PID 1504 wrote to memory of 1740 1504 cmd.exe schtasks.exe PID 1504 wrote to memory of 1740 1504 cmd.exe schtasks.exe PID 1504 wrote to memory of 1740 1504 cmd.exe schtasks.exe PID 1620 wrote to memory of 1724 1620 chromedrivers32.exe cmd.exe PID 1620 wrote to memory of 1724 1620 chromedrivers32.exe cmd.exe PID 1620 wrote to memory of 1724 1620 chromedrivers32.exe cmd.exe PID 1620 wrote to memory of 1496 1620 chromedrivers32.exe vbc.exe PID 1620 wrote to memory of 1496 1620 chromedrivers32.exe vbc.exe PID 1620 wrote to memory of 1496 1620 chromedrivers32.exe vbc.exe PID 1620 wrote to memory of 1496 1620 chromedrivers32.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe"C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f3⤵
- Creates scheduled task(s)
PID:1896
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"2⤵PID:936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 1443⤵
- Program crash
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe"C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AC4415E4-99F8-41E5-A3A9-71033E4B7775} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Roaming\chromedrivers32.exeC:\Users\Admin\AppData\Roaming\chromedrivers32.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f4⤵
- Creates scheduled task(s)
PID:1656
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"3⤵PID:1664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1444⤵
- Program crash
PID:2008
-
-
-
-
C:\Users\Admin\AppData\Roaming\chromedrivers32.exeC:\Users\Admin\AppData\Roaming\chromedrivers32.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f4⤵
- Creates scheduled task(s)
PID:1740
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"3⤵PID:1724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:1496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 1444⤵
- Program crash
PID:1716
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259KB
MD5f385414230d858b00cbe7ffe3daa5928
SHA104f24e4f0bab06e7d58fc39b328baf382dae9cff
SHA256b9ef9b0ae62b70c0ee11f8ff8bc87e2a7b91c2ebbd46af1a29bc5b4119145335
SHA5121f9ad4545b37f2953f1e0f9c9409cc960d7cf30d926c80fb58e92924566d20b3ecf7a971a93f998da105c5e8b36ff5a6b9de46d29a7accd0f96ed9d1c0efb8c2
-
Filesize
259KB
MD5f385414230d858b00cbe7ffe3daa5928
SHA104f24e4f0bab06e7d58fc39b328baf382dae9cff
SHA256b9ef9b0ae62b70c0ee11f8ff8bc87e2a7b91c2ebbd46af1a29bc5b4119145335
SHA5121f9ad4545b37f2953f1e0f9c9409cc960d7cf30d926c80fb58e92924566d20b3ecf7a971a93f998da105c5e8b36ff5a6b9de46d29a7accd0f96ed9d1c0efb8c2
-
Filesize
406KB
MD50b757d38d347d1f763f59ab7f0423ae8
SHA1fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577
SHA2562105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124
SHA5120b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94
-
Filesize
406KB
MD50b757d38d347d1f763f59ab7f0423ae8
SHA1fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577
SHA2562105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124
SHA5120b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94
-
Filesize
406KB
MD50b757d38d347d1f763f59ab7f0423ae8
SHA1fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577
SHA2562105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124
SHA5120b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94
-
Filesize
406KB
MD50b757d38d347d1f763f59ab7f0423ae8
SHA1fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577
SHA2562105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124
SHA5120b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94
-
Filesize
406KB
MD50b757d38d347d1f763f59ab7f0423ae8
SHA1fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577
SHA2562105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124
SHA5120b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94
-
Filesize
406KB
MD50b757d38d347d1f763f59ab7f0423ae8
SHA1fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577
SHA2562105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124
SHA5120b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94