Analysis
-
max time kernel
118s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
24-10-2021 22:01
Static task
static1
Behavioral task
behavioral1
Sample
9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe
Resource
win10-en-20210920
General
-
Target
9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe
-
Size
705KB
-
MD5
378c0ffbcfa46bdd32eb1d62be368bab
-
SHA1
6253b11aeb700a8c9feee93e660e74dc71f4bf2f
-
SHA256
9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791
-
SHA512
c6351dff1abb653016e210fa6a562d7ebe8cfbfa6a4da58048c312f3cf2970221ff811abb89b3d265cbc1bef88d02388b3c596c3b9f6e69516ef0d2538b5d2c4
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2276-122-0x0000000002DD0000-0x0000000002DEC000-memory.dmp family_redline behavioral1/memory/2276-124-0x0000000003020000-0x000000000303B000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
arinesp.exepid process 2276 arinesp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
arinesp.exepid process 2276 arinesp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
arinesp.exedescription pid process Token: SeDebugPrivilege 2276 arinesp.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exedescription pid process target process PID 2700 wrote to memory of 2276 2700 9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe arinesp.exe PID 2700 wrote to memory of 2276 2700 9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe arinesp.exe PID 2700 wrote to memory of 2276 2700 9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe arinesp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe"C:\Users\Admin\AppData\Local\Temp\9d14fb440051c68dbca6f968127d1ffdd43bf3a7ca43da7876dabd809be40791.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\wowsfree\arinesp.exearinesp.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e00cc2004c06140a86e4a94b53c84097
SHA1c7c7f58b299f0c959bd2574dabe6dabb01a1d086
SHA2566829e0d7d9b54dde96dbecf56fa723412b67594caede914ef4b0801f5c442579
SHA512c3d1547e0775e7605e596b55f9742471217b82866663c24737718bb1e1a8d614ca6f62a0dfb219921d41df54ea435eae97da97984c966a4fcc1ad3bde4e97617
-
MD5
e00cc2004c06140a86e4a94b53c84097
SHA1c7c7f58b299f0c959bd2574dabe6dabb01a1d086
SHA2566829e0d7d9b54dde96dbecf56fa723412b67594caede914ef4b0801f5c442579
SHA512c3d1547e0775e7605e596b55f9742471217b82866663c24737718bb1e1a8d614ca6f62a0dfb219921d41df54ea435eae97da97984c966a4fcc1ad3bde4e97617