Analysis
-
max time kernel
119s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
24-10-2021 10:51
Static task
static1
Behavioral task
behavioral1
Sample
691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe
Resource
win10-en-20210920
General
-
Target
691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe
-
Size
188KB
-
MD5
6194c217ce5e0164315ea40351e9263b
-
SHA1
e9930a28741c5200558c00994e7e80ab4d5716db
-
SHA256
691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655
-
SHA512
a1ce860e7c28dbe9500713a814b2d3711a6a6a208a55d330b46ca518f2cf9b995f81f9f6339ab875c63b87bfad6bc52962398e6c4436fd5bed230c2afa1594f4
Malware Config
Extracted
redline
141.94.188.138:46419
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4056-117-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/4056-118-0x000000000041A14E-mapping.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
League.exepid process 412 League.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exedescription pid process target process PID 3036 set thread context of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
RegAsm.exepid process 4056 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exeLeague.exedescription pid process Token: SeDebugPrivilege 4056 RegAsm.exe Token: SeDebugPrivilege 412 League.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exeRegAsm.exedescription pid process target process PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 3036 wrote to memory of 4056 3036 691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe RegAsm.exe PID 4056 wrote to memory of 412 4056 RegAsm.exe League.exe PID 4056 wrote to memory of 412 4056 RegAsm.exe League.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe"C:\Users\Admin\AppData\Local\Temp\691ed74715d9b01bc9eff77b50a7c08842f1eba35162a43422534f9caf8c0655.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Roaming\League.exe"C:\Users\Admin\AppData\Roaming\League.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9483fa0a80880c5eae7e58a4666b1250
SHA1b373fe058d67532d4a368ec0d956c34dd20c0046
SHA256e10c76d16bebc49e3f73b3e034f66676e1c640438ea081aaddea677db179b295
SHA512ef3b97529ab9f77759d8f78bfe8d981c94110d9b798150324c0a733fabba2e8ae2e3b027ca1592af35d0ae0383ec7cd1ac9367d98be556d9ddb63555bfb30e3d
-
MD5
9483fa0a80880c5eae7e58a4666b1250
SHA1b373fe058d67532d4a368ec0d956c34dd20c0046
SHA256e10c76d16bebc49e3f73b3e034f66676e1c640438ea081aaddea677db179b295
SHA512ef3b97529ab9f77759d8f78bfe8d981c94110d9b798150324c0a733fabba2e8ae2e3b027ca1592af35d0ae0383ec7cd1ac9367d98be556d9ddb63555bfb30e3d