Analysis

  • max time kernel
    116s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-06-2022 07:26

General

  • Target

    0b757d38d347d1f763f59ab7f0423ae8.exe

  • Size

    406KB

  • MD5

    0b757d38d347d1f763f59ab7f0423ae8

  • SHA1

    fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

  • SHA256

    2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

  • SHA512

    0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

X

C2

194.127.179.35:35180

Attributes
  • auth_value

    76e43cff05002e5f6e3334fa7946e404

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe
    "C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\system32\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2024
    • C:\Windows\system32\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"
      2⤵
        PID:1964
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 144
          3⤵
          • Program crash
          PID:688
      • C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe
        "C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:776
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {66D6D7A1-8A2E-4490-9DD5-1A9F37553692} S-1-5-21-790309383-526510583-3802439154-1000:TVHJCWMH\Admin:Interactive:[1]
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
        C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1080
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1524
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"
          3⤵
            PID:932
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1332
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 144
              4⤵
              • Program crash
              PID:1340
        • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
          C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:1552
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"
            3⤵
              PID:1988
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
                PID:1852
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 144
                  4⤵
                  • Program crash
                  PID:1252

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Scripting

          1
          T1064

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe
            Filesize

            259KB

            MD5

            f385414230d858b00cbe7ffe3daa5928

            SHA1

            04f24e4f0bab06e7d58fc39b328baf382dae9cff

            SHA256

            b9ef9b0ae62b70c0ee11f8ff8bc87e2a7b91c2ebbd46af1a29bc5b4119145335

            SHA512

            1f9ad4545b37f2953f1e0f9c9409cc960d7cf30d926c80fb58e92924566d20b3ecf7a971a93f998da105c5e8b36ff5a6b9de46d29a7accd0f96ed9d1c0efb8c2

          • C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe
            Filesize

            259KB

            MD5

            f385414230d858b00cbe7ffe3daa5928

            SHA1

            04f24e4f0bab06e7d58fc39b328baf382dae9cff

            SHA256

            b9ef9b0ae62b70c0ee11f8ff8bc87e2a7b91c2ebbd46af1a29bc5b4119145335

            SHA512

            1f9ad4545b37f2953f1e0f9c9409cc960d7cf30d926c80fb58e92924566d20b3ecf7a971a93f998da105c5e8b36ff5a6b9de46d29a7accd0f96ed9d1c0efb8c2

          • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
            Filesize

            406KB

            MD5

            0b757d38d347d1f763f59ab7f0423ae8

            SHA1

            fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

            SHA256

            2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

            SHA512

            0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

          • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
            Filesize

            406KB

            MD5

            0b757d38d347d1f763f59ab7f0423ae8

            SHA1

            fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

            SHA256

            2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

            SHA512

            0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

          • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
            Filesize

            406KB

            MD5

            0b757d38d347d1f763f59ab7f0423ae8

            SHA1

            fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

            SHA256

            2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

            SHA512

            0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

          • \Users\Admin\AppData\Roaming\chromedrivers32.exe
            Filesize

            406KB

            MD5

            0b757d38d347d1f763f59ab7f0423ae8

            SHA1

            fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

            SHA256

            2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

            SHA512

            0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

          • \Users\Admin\AppData\Roaming\chromedrivers32.exe
            Filesize

            406KB

            MD5

            0b757d38d347d1f763f59ab7f0423ae8

            SHA1

            fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

            SHA256

            2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

            SHA512

            0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

          • \Users\Admin\AppData\Roaming\chromedrivers32.exe
            Filesize

            406KB

            MD5

            0b757d38d347d1f763f59ab7f0423ae8

            SHA1

            fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

            SHA256

            2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

            SHA512

            0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

          • memory/380-115-0x000007FEF39A0000-0x000007FEF43F0000-memory.dmp
            Filesize

            10.3MB

          • memory/380-103-0x000007FEF43F0000-0x000007FEF502F000-memory.dmp
            Filesize

            12.2MB

          • memory/380-101-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/380-98-0x0000000000FD0000-0x0000000001038000-memory.dmp
            Filesize

            416KB

          • memory/380-104-0x000007FEF39A0000-0x000007FEF43F0000-memory.dmp
            Filesize

            10.3MB

          • memory/380-96-0x0000000000000000-mapping.dmp
          • memory/380-110-0x000007FEED6D0000-0x000007FEEE61D000-memory.dmp
            Filesize

            15.3MB

          • memory/380-113-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/380-114-0x000007FEF35C0000-0x000007FEF37A8000-memory.dmp
            Filesize

            1.9MB

          • memory/380-116-0x000007FEF43F0000-0x000007FEF502F000-memory.dmp
            Filesize

            12.2MB

          • memory/688-75-0x0000000000000000-mapping.dmp
          • memory/776-72-0x0000000000320000-0x0000000000366000-memory.dmp
            Filesize

            280KB

          • memory/776-87-0x000000001ADA7000-0x000000001ADC6000-memory.dmp
            Filesize

            124KB

          • memory/776-69-0x0000000000000000-mapping.dmp
          • memory/776-92-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/776-78-0x000007FEFBE51000-0x000007FEFBE53000-memory.dmp
            Filesize

            8KB

          • memory/776-79-0x000007FEF43F0000-0x000007FEF502F000-memory.dmp
            Filesize

            12.2MB

          • memory/776-80-0x000007FEF39A0000-0x000007FEF43F0000-memory.dmp
            Filesize

            10.3MB

          • memory/776-81-0x000007FEF35C0000-0x000007FEF37A8000-memory.dmp
            Filesize

            1.9MB

          • memory/776-82-0x000007FEED6D0000-0x000007FEEE61D000-memory.dmp
            Filesize

            15.3MB

          • memory/776-83-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/776-84-0x000007FEF3870000-0x000007FEF399A000-memory.dmp
            Filesize

            1.2MB

          • memory/776-85-0x000007FEF2D30000-0x000007FEF35BC000-memory.dmp
            Filesize

            8.5MB

          • memory/776-86-0x0000000000280000-0x000000000028A000-memory.dmp
            Filesize

            40KB

          • memory/776-91-0x000007FEED6D0000-0x000007FEEE61D000-memory.dmp
            Filesize

            15.3MB

          • memory/776-90-0x000007FEF35C0000-0x000007FEF37A8000-memory.dmp
            Filesize

            1.9MB

          • memory/776-89-0x000007FEF43F0000-0x000007FEF502F000-memory.dmp
            Filesize

            12.2MB

          • memory/932-102-0x0000000000000000-mapping.dmp
          • memory/988-56-0x0000000000000000-mapping.dmp
          • memory/1032-88-0x000007FEEE620000-0x000007FEEF56D000-memory.dmp
            Filesize

            15.3MB

          • memory/1032-77-0x000007FEEE620000-0x000007FEEF56D000-memory.dmp
            Filesize

            15.3MB

          • memory/1032-73-0x000007FEF43F0000-0x000007FEF502F000-memory.dmp
            Filesize

            12.2MB

          • memory/1032-54-0x00000000009D0000-0x0000000000A38000-memory.dmp
            Filesize

            416KB

          • memory/1032-76-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/1032-55-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/1032-66-0x000007FEF37B0000-0x000007FEF3998000-memory.dmp
            Filesize

            1.9MB

          • memory/1032-74-0x000007FEF39A0000-0x000007FEF43F0000-memory.dmp
            Filesize

            10.3MB

          • memory/1032-58-0x000007FEF39A0000-0x000007FEF43F0000-memory.dmp
            Filesize

            10.3MB

          • memory/1032-65-0x000007FEF43F0000-0x000007FEF502F000-memory.dmp
            Filesize

            12.2MB

          • memory/1080-99-0x0000000000000000-mapping.dmp
          • memory/1252-137-0x0000000000000000-mapping.dmp
          • memory/1332-112-0x000000000041ADAE-mapping.dmp
          • memory/1340-117-0x0000000000000000-mapping.dmp
          • memory/1524-100-0x0000000000000000-mapping.dmp
          • memory/1552-122-0x0000000000000000-mapping.dmp
          • memory/1800-121-0x0000000000000000-mapping.dmp
          • memory/1840-133-0x000007FEED6D0000-0x000007FEEE61D000-memory.dmp
            Filesize

            15.3MB

          • memory/1840-124-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/1840-132-0x000007FEF35C0000-0x000007FEF37A8000-memory.dmp
            Filesize

            1.9MB

          • memory/1840-136-0x000007FEF5030000-0x000007FEF65B8000-memory.dmp
            Filesize

            21.5MB

          • memory/1840-131-0x000007FEF39A0000-0x000007FEF43F0000-memory.dmp
            Filesize

            10.3MB

          • memory/1840-130-0x000007FEF43F0000-0x000007FEF502F000-memory.dmp
            Filesize

            12.2MB

          • memory/1840-119-0x0000000000000000-mapping.dmp
          • memory/1852-135-0x000000000041ADAE-mapping.dmp
          • memory/1964-59-0x0000000000000000-mapping.dmp
          • memory/1988-123-0x0000000000000000-mapping.dmp
          • memory/2012-68-0x000000000041ADAE-mapping.dmp
          • memory/2012-67-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2012-64-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2012-60-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2012-61-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2012-63-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2024-57-0x0000000000000000-mapping.dmp