Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
28-05-2021 19:46
Static task
static1
Behavioral task
behavioral1
Sample
a3111c47c0b8cc5405b80e0fee672213.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
a3111c47c0b8cc5405b80e0fee672213.exe
Resource
win10v20210410
General
-
Target
a3111c47c0b8cc5405b80e0fee672213.exe
-
Size
815KB
-
MD5
a3111c47c0b8cc5405b80e0fee672213
-
SHA1
919e1912ade8b9891f6482fd1c2ded0b85361d0d
-
SHA256
1d857a8ee0c9851c6ddcd0dcc0ac0057e772f152883762ffbf50457b6c463fd5
-
SHA512
b3976e6e08602ae921c086a1246c46f5fc8a3fc93fefc72d01c75f50d13ec9d7b07f87981af504c9acef52f7b9cff6dbb33ef130398099a755adfddd5639e849
Malware Config
Extracted
redline
AdsCouponGeneratorV1.0.1
194.233.74.11:35496
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral1/memory/1740-68-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral1/memory/1740-69-0x00000000004169EA-mapping.dmp family_redline behavioral1/memory/1740-70-0x0000000000400000-0x000000000041C000-memory.dmp family_redline -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral1/memory/784-62-0x0000000000290000-0x0000000000295000-memory.dmp CustAttr -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 784 set thread context of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1596 powershell.exe 1596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1740 a3111c47c0b8cc5405b80e0fee672213.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 784 wrote to memory of 1596 784 a3111c47c0b8cc5405b80e0fee672213.exe 29 PID 784 wrote to memory of 1596 784 a3111c47c0b8cc5405b80e0fee672213.exe 29 PID 784 wrote to memory of 1596 784 a3111c47c0b8cc5405b80e0fee672213.exe 29 PID 784 wrote to memory of 1596 784 a3111c47c0b8cc5405b80e0fee672213.exe 29 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31 PID 784 wrote to memory of 1740 784 a3111c47c0b8cc5405b80e0fee672213.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"C:\Users\Admin\AppData\Local\Temp\a3111c47c0b8cc5405b80e0fee672213.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-