Analysis
-
max time kernel
140s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
14/11/2023, 19:48
Static task
static1
Behavioral task
behavioral1
Sample
715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe
Resource
win10v2004-20231023-en
General
-
Target
715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe
-
Size
7.6MB
-
MD5
e0495fabb8bf654d89c4b571399d24a9
-
SHA1
aab7de877c7b8a0efa2140991c2db0127bc4cde6
-
SHA256
715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c
-
SHA512
1fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f
-
SSDEEP
196608:WUC0unv5XP0khthdM8U/n0AnVgJ8Ke2QdyO5:WL0uv5XP9htT1Y2QdH
Malware Config
Extracted
redline
178.33.57.144:4968
-
auth_value
4a64dff6e5e36b93d1cc6f3539dd92df
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2912-10-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2912-12-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2912-15-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2912-20-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2912-18-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 2540 YoutubeMovieMaker.exe 2208 chromedrivers64.exe 1920 chromedrivers64.exe -
Loads dropped DLL 1 IoCs
pid Process 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe -
Uses the VBS compiler for execution 1 TTPs
-
resource yara_rule behavioral1/files/0x002c000000016058-25.dat vmprotect behavioral1/files/0x002c000000016058-23.dat vmprotect -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1052 set thread context of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 2208 set thread context of 2860 2208 chromedrivers64.exe 44 PID 1920 set thread context of 592 1920 chromedrivers64.exe 51 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe 1492 schtasks.exe 2604 schtasks.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1052 wrote to memory of 2780 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 28 PID 1052 wrote to memory of 2780 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 28 PID 1052 wrote to memory of 2780 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 28 PID 1052 wrote to memory of 2780 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 28 PID 2780 wrote to memory of 2604 2780 cmd.exe 30 PID 2780 wrote to memory of 2604 2780 cmd.exe 30 PID 2780 wrote to memory of 2604 2780 cmd.exe 30 PID 2780 wrote to memory of 2604 2780 cmd.exe 30 PID 1052 wrote to memory of 2724 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 31 PID 1052 wrote to memory of 2724 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 31 PID 1052 wrote to memory of 2724 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 31 PID 1052 wrote to memory of 2724 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 31 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2912 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 33 PID 1052 wrote to memory of 2540 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 34 PID 1052 wrote to memory of 2540 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 34 PID 1052 wrote to memory of 2540 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 34 PID 1052 wrote to memory of 2540 1052 715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe 34 PID 2972 wrote to memory of 2208 2972 taskeng.exe 38 PID 2972 wrote to memory of 2208 2972 taskeng.exe 38 PID 2972 wrote to memory of 2208 2972 taskeng.exe 38 PID 2972 wrote to memory of 2208 2972 taskeng.exe 38 PID 2208 wrote to memory of 1376 2208 chromedrivers64.exe 39 PID 2208 wrote to memory of 1376 2208 chromedrivers64.exe 39 PID 2208 wrote to memory of 1376 2208 chromedrivers64.exe 39 PID 2208 wrote to memory of 1376 2208 chromedrivers64.exe 39 PID 1376 wrote to memory of 2808 1376 cmd.exe 41 PID 1376 wrote to memory of 2808 1376 cmd.exe 41 PID 1376 wrote to memory of 2808 1376 cmd.exe 41 PID 1376 wrote to memory of 2808 1376 cmd.exe 41 PID 2208 wrote to memory of 2828 2208 chromedrivers64.exe 42 PID 2208 wrote to memory of 2828 2208 chromedrivers64.exe 42 PID 2208 wrote to memory of 2828 2208 chromedrivers64.exe 42 PID 2208 wrote to memory of 2828 2208 chromedrivers64.exe 42 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2208 wrote to memory of 2860 2208 chromedrivers64.exe 44 PID 2972 wrote to memory of 1920 2972 taskeng.exe 45 PID 2972 wrote to memory of 1920 2972 taskeng.exe 45 PID 2972 wrote to memory of 1920 2972 taskeng.exe 45 PID 2972 wrote to memory of 1920 2972 taskeng.exe 45 PID 1920 wrote to memory of 1176 1920 chromedrivers64.exe 46 PID 1920 wrote to memory of 1176 1920 chromedrivers64.exe 46 PID 1920 wrote to memory of 1176 1920 chromedrivers64.exe 46 PID 1920 wrote to memory of 1176 1920 chromedrivers64.exe 46 PID 1176 wrote to memory of 1492 1176 cmd.exe 48 PID 1176 wrote to memory of 1492 1176 cmd.exe 48 PID 1176 wrote to memory of 1492 1176 cmd.exe 48 PID 1176 wrote to memory of 1492 1176 cmd.exe 48 PID 1920 wrote to memory of 2448 1920 chromedrivers64.exe 49 PID 1920 wrote to memory of 2448 1920 chromedrivers64.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe"C:\Users\Admin\AppData\Local\Temp\715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f3⤵
- Creates scheduled task(s)
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe"2⤵PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\YoutubeMovieMaker.exe"C:\Users\Admin\AppData\Local\Temp\YoutubeMovieMaker.exe"2⤵
- Executes dropped EXE
PID:2540
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FD30A99B-D738-4CBD-8BEA-E3817DA2A42A} S-1-5-21-1861898231-3446828954-4278112889-1000:PTZSFKIF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Roaming\chromedrivers64.exeC:\Users\Admin\AppData\Roaming\chromedrivers64.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f4⤵
- Creates scheduled task(s)
PID:2808
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe"3⤵PID:2828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2860
-
-
-
C:\Users\Admin\AppData\Roaming\chromedrivers64.exeC:\Users\Admin\AppData\Roaming\chromedrivers64.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f4⤵
- Creates scheduled task(s)
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe"3⤵PID:2448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.5MB
MD53480ba8c91b402dded857c98643ee427
SHA1e5949093ec1f1bdfff1bae5be474c021647e5a3b
SHA256504b546d479ea7c7d3e8c53cb8f7490981aaebc1e27a5cf2fba9161478679e85
SHA51246d78bf3cd8b0b69aed1f6a24d2e7480fe7a5672b00becc0edf9b8e072ed13ad28528482af06b5ab48178579f16bf3290c5e4908bd57d80526bf56438d132c94
-
Filesize
7.6MB
MD5e0495fabb8bf654d89c4b571399d24a9
SHA1aab7de877c7b8a0efa2140991c2db0127bc4cde6
SHA256715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c
SHA5121fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f
-
Filesize
7.6MB
MD5e0495fabb8bf654d89c4b571399d24a9
SHA1aab7de877c7b8a0efa2140991c2db0127bc4cde6
SHA256715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c
SHA5121fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f
-
Filesize
7.6MB
MD5e0495fabb8bf654d89c4b571399d24a9
SHA1aab7de877c7b8a0efa2140991c2db0127bc4cde6
SHA256715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c
SHA5121fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f
-
Filesize
6.5MB
MD53480ba8c91b402dded857c98643ee427
SHA1e5949093ec1f1bdfff1bae5be474c021647e5a3b
SHA256504b546d479ea7c7d3e8c53cb8f7490981aaebc1e27a5cf2fba9161478679e85
SHA51246d78bf3cd8b0b69aed1f6a24d2e7480fe7a5672b00becc0edf9b8e072ed13ad28528482af06b5ab48178579f16bf3290c5e4908bd57d80526bf56438d132c94