Analysis

  • max time kernel
    140s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    14/11/2023, 19:48

General

  • Target

    715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe

  • Size

    7.6MB

  • MD5

    e0495fabb8bf654d89c4b571399d24a9

  • SHA1

    aab7de877c7b8a0efa2140991c2db0127bc4cde6

  • SHA256

    715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c

  • SHA512

    1fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f

  • SSDEEP

    196608:WUC0unv5XP0khthdM8U/n0AnVgJ8Ke2QdyO5:WL0uv5XP9htT1Y2QdH

Malware Config

Extracted

Family

redline

C2

178.33.57.144:4968

Attributes
  • auth_value

    4a64dff6e5e36b93d1cc6f3539dd92df

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe
    "C:\Users\Admin\AppData\Local\Temp\715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2604
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe"
      2⤵
        PID:2724
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2912
        • C:\Users\Admin\AppData\Local\Temp\YoutubeMovieMaker.exe
          "C:\Users\Admin\AppData\Local\Temp\YoutubeMovieMaker.exe"
          2⤵
          • Executes dropped EXE
          PID:2540
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {FD30A99B-D738-4CBD-8BEA-E3817DA2A42A} S-1-5-21-1861898231-3446828954-4278112889-1000:PTZSFKIF\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Users\Admin\AppData\Roaming\chromedrivers64.exe
          C:\Users\Admin\AppData\Roaming\chromedrivers64.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1376
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:2808
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe"
            3⤵
              PID:2828
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
                PID:2860
            • C:\Users\Admin\AppData\Roaming\chromedrivers64.exe
              C:\Users\Admin\AppData\Roaming\chromedrivers64.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1920
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1176
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\chromedrivers64.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1492
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe" "C:\Users\Admin\AppData\Roaming\chromedrivers64.exe"
                3⤵
                  PID:2448
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  3⤵
                    PID:592

              Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\YoutubeMovieMaker.exe

                      Filesize

                      6.5MB

                      MD5

                      3480ba8c91b402dded857c98643ee427

                      SHA1

                      e5949093ec1f1bdfff1bae5be474c021647e5a3b

                      SHA256

                      504b546d479ea7c7d3e8c53cb8f7490981aaebc1e27a5cf2fba9161478679e85

                      SHA512

                      46d78bf3cd8b0b69aed1f6a24d2e7480fe7a5672b00becc0edf9b8e072ed13ad28528482af06b5ab48178579f16bf3290c5e4908bd57d80526bf56438d132c94

                    • C:\Users\Admin\AppData\Roaming\chromedrivers64.exe

                      Filesize

                      7.6MB

                      MD5

                      e0495fabb8bf654d89c4b571399d24a9

                      SHA1

                      aab7de877c7b8a0efa2140991c2db0127bc4cde6

                      SHA256

                      715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c

                      SHA512

                      1fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f

                    • C:\Users\Admin\AppData\Roaming\chromedrivers64.exe

                      Filesize

                      7.6MB

                      MD5

                      e0495fabb8bf654d89c4b571399d24a9

                      SHA1

                      aab7de877c7b8a0efa2140991c2db0127bc4cde6

                      SHA256

                      715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c

                      SHA512

                      1fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f

                    • C:\Users\Admin\AppData\Roaming\chromedrivers64.exe

                      Filesize

                      7.6MB

                      MD5

                      e0495fabb8bf654d89c4b571399d24a9

                      SHA1

                      aab7de877c7b8a0efa2140991c2db0127bc4cde6

                      SHA256

                      715929716a7d37d5652fa8074663528e667d5c7cb863fa5c10236abfc8afe67c

                      SHA512

                      1fed44090527fc54587739f8d2e45f26b2bf296e630c0e45d5eaae8db4d8bd2fbfabdd62e7eb2e3c7280a001952c33d0dff42405d60dd37892d93be2a999bf7f

                    • \Users\Admin\AppData\Local\Temp\YoutubeMovieMaker.exe

                      Filesize

                      6.5MB

                      MD5

                      3480ba8c91b402dded857c98643ee427

                      SHA1

                      e5949093ec1f1bdfff1bae5be474c021647e5a3b

                      SHA256

                      504b546d479ea7c7d3e8c53cb8f7490981aaebc1e27a5cf2fba9161478679e85

                      SHA512

                      46d78bf3cd8b0b69aed1f6a24d2e7480fe7a5672b00becc0edf9b8e072ed13ad28528482af06b5ab48178579f16bf3290c5e4908bd57d80526bf56438d132c94

                    • memory/592-62-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/592-60-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1052-3-0x0000000006600000-0x0000000006CA4000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1052-0-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1052-2-0x00000000052E0000-0x0000000005320000-memory.dmp

                      Filesize

                      256KB

                    • memory/1052-26-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1052-1-0x00000000009A0000-0x000000000114A000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1920-47-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1920-61-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2208-32-0x0000000001060000-0x000000000180A000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2208-31-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2208-43-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2860-45-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2860-44-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2912-18-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2912-20-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2912-15-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2912-21-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2912-28-0x0000000074880000-0x0000000074F6E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2912-27-0x00000000007A0000-0x00000000007E0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2912-14-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/2912-12-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2912-8-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2912-10-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2912-6-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB