Analysis

  • max time kernel
    125s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-06-2022 07:26

General

  • Target

    0b757d38d347d1f763f59ab7f0423ae8.exe

  • Size

    406KB

  • MD5

    0b757d38d347d1f763f59ab7f0423ae8

  • SHA1

    fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

  • SHA256

    2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

  • SHA512

    0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

Malware Config

Extracted

Family

redline

Botnet

X

C2

194.127.179.35:35180

Attributes
  • auth_value

    76e43cff05002e5f6e3334fa7946e404

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe
    "C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:5056
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\0b757d38d347d1f763f59ab7f0423ae8.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"
      2⤵
        PID:4248
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3840
      • C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe
        "C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4844
    • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
      C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\system32\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:944
      • C:\Windows\system32\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"
        2⤵
          PID:1832
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3140
      • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
        C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4216
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers32.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1928
        • C:\Windows\system32\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers32.exe"
          2⤵
            PID:1876
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4496

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\chromedrivers32.exe.log
          Filesize

          859B

          MD5

          6e11a15fe4491ead2a94f64d3467be38

          SHA1

          9a8329fb71ddc89dae9aa174c0b44a1f646efd63

          SHA256

          087cf6355ae9fc71eea2493b30c6b10a6775f3dd68b2cb5e07fcc13461b74248

          SHA512

          6154e320e2556aef177fc5bfb4e5fe8fabe324af736b89db4db41e6dd51658f7f6a7d0f73c24dc6ccdc4edf14023f4a1ecd0908abac5b82cebd038a93b2fc106

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log
          Filesize

          2KB

          MD5

          c40dcb45840af9111f48eb9d55d7649e

          SHA1

          de2c2c9ada9711e8caf7122963ae83a343a4b71c

          SHA256

          9f5ecbc5028a388fcd8bc6c4974b81f9a8dec4bc30101df6f7d797ef71759d01

          SHA512

          fae4924fbfeb06234275187b866e43f83a888f2d13d83c3d17db0c54f2da054745b9a1e4883f84b1ed8faffdf50122f908c15576fc2df7daa76e156c898c8fd5

        • C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe
          Filesize

          259KB

          MD5

          f385414230d858b00cbe7ffe3daa5928

          SHA1

          04f24e4f0bab06e7d58fc39b328baf382dae9cff

          SHA256

          b9ef9b0ae62b70c0ee11f8ff8bc87e2a7b91c2ebbd46af1a29bc5b4119145335

          SHA512

          1f9ad4545b37f2953f1e0f9c9409cc960d7cf30d926c80fb58e92924566d20b3ecf7a971a93f998da105c5e8b36ff5a6b9de46d29a7accd0f96ed9d1c0efb8c2

        • C:\Users\Admin\AppData\Local\Temp\WinRar Activator.exe
          Filesize

          259KB

          MD5

          f385414230d858b00cbe7ffe3daa5928

          SHA1

          04f24e4f0bab06e7d58fc39b328baf382dae9cff

          SHA256

          b9ef9b0ae62b70c0ee11f8ff8bc87e2a7b91c2ebbd46af1a29bc5b4119145335

          SHA512

          1f9ad4545b37f2953f1e0f9c9409cc960d7cf30d926c80fb58e92924566d20b3ecf7a971a93f998da105c5e8b36ff5a6b9de46d29a7accd0f96ed9d1c0efb8c2

        • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
          Filesize

          406KB

          MD5

          0b757d38d347d1f763f59ab7f0423ae8

          SHA1

          fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

          SHA256

          2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

          SHA512

          0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

        • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
          Filesize

          406KB

          MD5

          0b757d38d347d1f763f59ab7f0423ae8

          SHA1

          fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

          SHA256

          2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

          SHA512

          0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

        • C:\Users\Admin\AppData\Roaming\chromedrivers32.exe
          Filesize

          406KB

          MD5

          0b757d38d347d1f763f59ab7f0423ae8

          SHA1

          fcf1b343ab5c7f9ac72fc6c85b3c478c5875f577

          SHA256

          2105710d19c34b91be3a37c24ab4a4835dcdc606c0f2d8b487beb0d24e336124

          SHA512

          0b9661590897256242ddc4ea43d069999e1ddca9d7fed671a6aa31a60f0da4bd820b8bb6c2502fa1b7979dea932375e2363e882e31379935751af1cdf2ce7d94

        • memory/928-170-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/928-175-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/944-160-0x0000000000000000-mapping.dmp
        • memory/1648-166-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/1648-162-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/1832-161-0x0000000000000000-mapping.dmp
        • memory/1876-172-0x0000000000000000-mapping.dmp
        • memory/1928-171-0x0000000000000000-mapping.dmp
        • memory/3124-159-0x0000000000000000-mapping.dmp
        • memory/3140-164-0x000000000041ADAE-mapping.dmp
        • memory/3192-141-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/3192-130-0x00000000009D0000-0x0000000000A38000-memory.dmp
          Filesize

          416KB

        • memory/3192-134-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/3840-144-0x0000000005E50000-0x0000000006468000-memory.dmp
          Filesize

          6.1MB

        • memory/3840-136-0x000000000041ADAE-mapping.dmp
        • memory/3840-152-0x0000000006910000-0x0000000006976000-memory.dmp
          Filesize

          408KB

        • memory/3840-148-0x0000000006A20000-0x0000000006FC4000-memory.dmp
          Filesize

          5.6MB

        • memory/3840-154-0x00000000075A0000-0x0000000007762000-memory.dmp
          Filesize

          1.8MB

        • memory/3840-155-0x00000000083B0000-0x00000000088DC000-memory.dmp
          Filesize

          5.2MB

        • memory/3840-156-0x0000000007870000-0x00000000078C0000-memory.dmp
          Filesize

          320KB

        • memory/3840-147-0x0000000005950000-0x000000000598C000-memory.dmp
          Filesize

          240KB

        • memory/3840-146-0x0000000005A20000-0x0000000005B2A000-memory.dmp
          Filesize

          1.0MB

        • memory/3840-145-0x00000000058F0000-0x0000000005902000-memory.dmp
          Filesize

          72KB

        • memory/3840-149-0x0000000006470000-0x0000000006502000-memory.dmp
          Filesize

          584KB

        • memory/3840-135-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3840-151-0x00000000066B0000-0x00000000066CE000-memory.dmp
          Filesize

          120KB

        • memory/3840-150-0x0000000006510000-0x0000000006586000-memory.dmp
          Filesize

          472KB

        • memory/3840-142-0x0000000001320000-0x0000000001340000-memory.dmp
          Filesize

          128KB

        • memory/4216-169-0x0000000000000000-mapping.dmp
        • memory/4248-133-0x0000000000000000-mapping.dmp
        • memory/4376-131-0x0000000000000000-mapping.dmp
        • memory/4496-174-0x000000000041ADAE-mapping.dmp
        • memory/4844-137-0x0000000000000000-mapping.dmp
        • memory/4844-140-0x0000022D9E0A0000-0x0000022D9E0E6000-memory.dmp
          Filesize

          280KB

        • memory/4844-143-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/4844-153-0x00007FFD42800000-0x00007FFD432C1000-memory.dmp
          Filesize

          10.8MB

        • memory/5056-132-0x0000000000000000-mapping.dmp