Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
26-09-2021 19:03
Static task
static1
Behavioral task
behavioral1
Sample
34f3000197e221ad89885926051f8e8f.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
34f3000197e221ad89885926051f8e8f.exe
Resource
win10-en-20210920
General
-
Target
34f3000197e221ad89885926051f8e8f.exe
-
Size
440KB
-
MD5
34f3000197e221ad89885926051f8e8f
-
SHA1
cf1f2467b58b9c3ca0fddef9c1e628235cec0378
-
SHA256
65bbafc229aa726d189d7607d03b1c6835ddcdf8ad6ac90017749b051f6b0770
-
SHA512
499844dbf3c2593114249d9ad78edf5e0f8d4318d5ce5e998da6235bcec119ce877784c617844c4b185a548ec54d3fb8896931c0f236c863ec5af1676aa98ab9
Malware Config
Extracted
redline
@yungwoods
51.254.69.209:48987
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3740-168-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral2/memory/3740-169-0x000000000041C5F2-mapping.dmp family_redline behavioral2/memory/3740-179-0x0000000004E90000-0x0000000005496000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
34f3000197e221ad89885926051f8e8f.exedescription pid process target process PID 2372 set thread context of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exe34f3000197e221ad89885926051f8e8f.exe34f3000197e221ad89885926051f8e8f.exepid process 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 2372 34f3000197e221ad89885926051f8e8f.exe 2372 34f3000197e221ad89885926051f8e8f.exe 2372 34f3000197e221ad89885926051f8e8f.exe 2372 34f3000197e221ad89885926051f8e8f.exe 2372 34f3000197e221ad89885926051f8e8f.exe 2372 34f3000197e221ad89885926051f8e8f.exe 3740 34f3000197e221ad89885926051f8e8f.exe 3740 34f3000197e221ad89885926051f8e8f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe34f3000197e221ad89885926051f8e8f.exe34f3000197e221ad89885926051f8e8f.exedescription pid process Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 2372 34f3000197e221ad89885926051f8e8f.exe Token: SeDebugPrivilege 3740 34f3000197e221ad89885926051f8e8f.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
34f3000197e221ad89885926051f8e8f.exedescription pid process target process PID 2372 wrote to memory of 2460 2372 34f3000197e221ad89885926051f8e8f.exe powershell.exe PID 2372 wrote to memory of 2460 2372 34f3000197e221ad89885926051f8e8f.exe powershell.exe PID 2372 wrote to memory of 2460 2372 34f3000197e221ad89885926051f8e8f.exe powershell.exe PID 2372 wrote to memory of 864 2372 34f3000197e221ad89885926051f8e8f.exe powershell.exe PID 2372 wrote to memory of 864 2372 34f3000197e221ad89885926051f8e8f.exe powershell.exe PID 2372 wrote to memory of 864 2372 34f3000197e221ad89885926051f8e8f.exe powershell.exe PID 2372 wrote to memory of 1664 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 1664 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 1664 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe PID 2372 wrote to memory of 3740 2372 34f3000197e221ad89885926051f8e8f.exe 34f3000197e221ad89885926051f8e8f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34f3000197e221ad89885926051f8e8f.exe"C:\Users\Admin\AppData\Local\Temp\34f3000197e221ad89885926051f8e8f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 32⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 152⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\34f3000197e221ad89885926051f8e8f.exeC:\Users\Admin\AppData\Local\Temp\34f3000197e221ad89885926051f8e8f.exe2⤵PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\34f3000197e221ad89885926051f8e8f.exeC:\Users\Admin\AppData\Local\Temp\34f3000197e221ad89885926051f8e8f.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\34f3000197e221ad89885926051f8e8f.exe.log
MD59e7845217df4a635ec4341c3d52ed685
SHA1d65cb39d37392975b038ce503a585adadb805da5
SHA256d60e596ed3d5c13dc9f1660e6d870d99487e1383891437645c4562a9ecaa8c9b
SHA512307c3b4d4f2655bdeb177e7b9c981ca27513618903f02c120caa755c9da5a8dd03ebab660b56108a680720a97c1e9596692490aede18cc4bd77b9fc3d8e68aa1
-
MD5
b42b8394f52b01b93879625688c3d79d
SHA13ed5877ab13e7655482c19e8b7511f8b2bfcdbb3
SHA256b7b0a0ab5e777b74a8d7ec285804091eb3a4c71fcc2c57cddfa8541d05409cdd
SHA51286357e54c29ee9c107b5655d457121f35117565fae4fdd018e56079eb7ca012e4afe0a5d5562bc2996b932b02450ad0fbb7f27047315b524138a0fe08c4f79c2
-
MD5
0312cc16855dd82edb254af46ee59b44
SHA11921ef4196d621afe0a1b4499d1bdef3cbbd1b2c
SHA2564f63e2ab9390ccb1cc3fe9cfa6cf04994209f191a593dce34b5410d3b8d8edae
SHA512c7f791d920da5554d473cfcd8fdda12505ad39e81a98d6669eae5b539c2f10135becc35d2d11c564ca72a4a1cdea5dca635e9e78cde16552c9e7eab77a257453