Analysis
-
max time kernel
62s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
19-05-2021 18:31
Static task
static1
Behavioral task
behavioral1
Sample
3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe
Resource
win7v20210410
General
-
Target
3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe
-
Size
1.0MB
-
MD5
033e13c4aca370aeeb8031dbce7bf0b9
-
SHA1
406100cd169260cecdf31914d055b612f678b00e
-
SHA256
3d29b2a1a23b12a5134fbe8b17fe5ba0c87549e5671232eb9e842c2a55ad8f2b
-
SHA512
4aa49c6b70df63bb022b5c7fcd7aef985c503dd21f6994394a4360a98cba4f3283f2dd8e986d9bf23cfe94425286526fff0f5b296a71c364b7a3e05d639ad00f
Malware Config
Extracted
redline
EUMX
tstamore.info:80
Extracted
redline
121212
168.119.241.77:60932
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2960-121-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral2/memory/2960-122-0x000000000041607A-mapping.dmp family_redline behavioral2/memory/2960-138-0x0000000005660000-0x0000000005C66000-memory.dmp family_redline behavioral2/memory/4004-148-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral2/memory/4004-149-0x000000000041639E-mapping.dmp family_redline behavioral2/memory/4004-163-0x0000000005770000-0x0000000005C6E000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
262124620.exe2095039246.exe2095039246.exepid process 3936 262124620.exe 1524 2095039246.exe 4004 2095039246.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
262124620.exe2095039246.exedescription pid process target process PID 3936 set thread context of 2960 3936 262124620.exe AddInProcess32.exe PID 1524 set thread context of 4004 1524 2095039246.exe 2095039246.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
AddInProcess32.exe2095039246.exepid process 2960 AddInProcess32.exe 2960 AddInProcess32.exe 4004 2095039246.exe 4004 2095039246.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
262124620.exeAddInProcess32.exe2095039246.exe2095039246.exedescription pid process Token: SeDebugPrivilege 3936 262124620.exe Token: SeDebugPrivilege 2960 AddInProcess32.exe Token: SeDebugPrivilege 1524 2095039246.exe Token: SeDebugPrivilege 4004 2095039246.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe262124620.exe2095039246.execmd.exedescription pid process target process PID 3016 wrote to memory of 3936 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe 262124620.exe PID 3016 wrote to memory of 3936 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe 262124620.exe PID 3016 wrote to memory of 3936 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe 262124620.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3936 wrote to memory of 2960 3936 262124620.exe AddInProcess32.exe PID 3016 wrote to memory of 1524 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe 2095039246.exe PID 3016 wrote to memory of 1524 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe 2095039246.exe PID 3016 wrote to memory of 1524 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 1524 wrote to memory of 4004 1524 2095039246.exe 2095039246.exe PID 3016 wrote to memory of 2208 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe cmd.exe PID 3016 wrote to memory of 2208 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe cmd.exe PID 3016 wrote to memory of 2208 3016 3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe cmd.exe PID 2208 wrote to memory of 3392 2208 cmd.exe PING.EXE PID 2208 wrote to memory of 3392 2208 cmd.exe PING.EXE PID 2208 wrote to memory of 3392 2208 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe"C:\Users\Admin\AppData\Local\Temp\3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe"1⤵
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\262124620.exeC:\Users\Admin\AppData\Local\Temp\262124620.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Users\Admin\AppData\Local\Temp\2095039246.exeC:\Users\Admin\AppData\Local\Temp\2095039246.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\2095039246.exeC:\Users\Admin\AppData\Local\Temp\2095039246.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\3D29B2A1A23B12A5134FBE8B17FE5BA0C87549E567123.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\PING.EXEping 03⤵
- Runs ping.exe
PID:3392
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4a30a8132195c1aa1a62b78676b178d9
SHA1506e6d99a2ba08c9d3553af30daaaa0fc46ae4be
SHA25671636c227625058652c089035480b7bb3e5795f3998bc9823c401029fc844a20
SHA5123272b5129525c2b8f7efb99f5a2115cf2572480ff6938ca80e63f02c52588216f861307b9ef962ba015787cae0d5a95e74ebb5fe4b35b34f1c4f3a7deac8ce09
-
MD5
988a04b95560cf988b7cfa0daa3089ae
SHA1fd19469731f19ca0d7ea13c13f9a8ad4c22c0bde
SHA256f38d0cb23b83e4dccb0ae0016b5c94156a93f1c7dfdcf23ffef5c0a982e0f1d1
SHA512e6c0207d708a985c7cd152a7712f69a607cd31b94a937d01fcf3c8087f8436ddcb011dac3704a0cfa0a41f80b807b93b4cbdf11cebfc02270e6d307ff6dadf29
-
MD5
988a04b95560cf988b7cfa0daa3089ae
SHA1fd19469731f19ca0d7ea13c13f9a8ad4c22c0bde
SHA256f38d0cb23b83e4dccb0ae0016b5c94156a93f1c7dfdcf23ffef5c0a982e0f1d1
SHA512e6c0207d708a985c7cd152a7712f69a607cd31b94a937d01fcf3c8087f8436ddcb011dac3704a0cfa0a41f80b807b93b4cbdf11cebfc02270e6d307ff6dadf29
-
MD5
988a04b95560cf988b7cfa0daa3089ae
SHA1fd19469731f19ca0d7ea13c13f9a8ad4c22c0bde
SHA256f38d0cb23b83e4dccb0ae0016b5c94156a93f1c7dfdcf23ffef5c0a982e0f1d1
SHA512e6c0207d708a985c7cd152a7712f69a607cd31b94a937d01fcf3c8087f8436ddcb011dac3704a0cfa0a41f80b807b93b4cbdf11cebfc02270e6d307ff6dadf29
-
MD5
723265e91c12f30cf69e763c04aef64f
SHA18a7b75fcc815c5ef119638bbe8265ecbba99c830
SHA2566c0ee45081a09a77a503269607bb0dfd0ee173243f72224b46c8f7498aa1557d
SHA512498706512c6fa7ed52f4035e5f67dda412b37829fa0b08c7a0279a5e307a2c6a7d9abe17eb2312549aa90f73efedc40db58b319a98ea2891a6328d2dce163554
-
MD5
723265e91c12f30cf69e763c04aef64f
SHA18a7b75fcc815c5ef119638bbe8265ecbba99c830
SHA2566c0ee45081a09a77a503269607bb0dfd0ee173243f72224b46c8f7498aa1557d
SHA512498706512c6fa7ed52f4035e5f67dda412b37829fa0b08c7a0279a5e307a2c6a7d9abe17eb2312549aa90f73efedc40db58b319a98ea2891a6328d2dce163554