Analysis
-
max time kernel
52s -
max time network
113s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
30-10-2020 08:34
Static task
static1
Behavioral task
behavioral1
Sample
0f2226e742ca6240a0cf723a5712cca0.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
0f2226e742ca6240a0cf723a5712cca0.exe
Resource
win10v20201028
General
-
Target
0f2226e742ca6240a0cf723a5712cca0.exe
-
Size
1.8MB
-
MD5
0f2226e742ca6240a0cf723a5712cca0
-
SHA1
2f2f9b09a68f13872d543219f5bec824bda29768
-
SHA256
f9606e3e6dda93ec347cb4de7181ec53d26c6cbf7936097502170935d3afe0df
-
SHA512
9596f6410c5a6cd3cc8ac23d3b3911ff904d7d06d445229e41879105d183fd87cacfa31e647c3623c2c4cb1c1eb79878a28d84e6fac2b62a38b7cb257c2ee3bc
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3608-6-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral2/memory/3608-7-0x000000000042047A-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0f2226e742ca6240a0cf723a5712cca0.exedescription pid process target process PID 3372 set thread context of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0f2226e742ca6240a0cf723a5712cca0.exe0f2226e742ca6240a0cf723a5712cca0.exepid process 3372 0f2226e742ca6240a0cf723a5712cca0.exe 3372 0f2226e742ca6240a0cf723a5712cca0.exe 3608 0f2226e742ca6240a0cf723a5712cca0.exe 3608 0f2226e742ca6240a0cf723a5712cca0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0f2226e742ca6240a0cf723a5712cca0.exe0f2226e742ca6240a0cf723a5712cca0.exedescription pid process Token: SeDebugPrivilege 3372 0f2226e742ca6240a0cf723a5712cca0.exe Token: SeDebugPrivilege 3608 0f2226e742ca6240a0cf723a5712cca0.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
0f2226e742ca6240a0cf723a5712cca0.exe0f2226e742ca6240a0cf723a5712cca0.execmd.exedescription pid process target process PID 3372 wrote to memory of 940 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 940 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 940 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3372 wrote to memory of 3608 3372 0f2226e742ca6240a0cf723a5712cca0.exe 0f2226e742ca6240a0cf723a5712cca0.exe PID 3608 wrote to memory of 1824 3608 0f2226e742ca6240a0cf723a5712cca0.exe cmd.exe PID 3608 wrote to memory of 1824 3608 0f2226e742ca6240a0cf723a5712cca0.exe cmd.exe PID 3608 wrote to memory of 1824 3608 0f2226e742ca6240a0cf723a5712cca0.exe cmd.exe PID 1824 wrote to memory of 2680 1824 cmd.exe PING.EXE PID 1824 wrote to memory of 2680 1824 cmd.exe PING.EXE PID 1824 wrote to memory of 2680 1824 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f2226e742ca6240a0cf723a5712cca0.exe"C:\Users\Admin\AppData\Local\Temp\0f2226e742ca6240a0cf723a5712cca0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\0f2226e742ca6240a0cf723a5712cca0.exe"C:\Users\Admin\AppData\Local\Temp\0f2226e742ca6240a0cf723a5712cca0.exe"2⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\0f2226e742ca6240a0cf723a5712cca0.exe"C:\Users\Admin\AppData\Local\Temp\0f2226e742ca6240a0cf723a5712cca0.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Local\Temp\0f2226e742ca6240a0cf723a5712cca0.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:2680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0f2226e742ca6240a0cf723a5712cca0.exe.log
MD5f5a4ac8b07bce81c5d29a6701317315b
SHA1b2a2b7735c475f5d30a2d94251b4d7c4f511a57e
SHA256e6a1b02dd813c1f29bfd8361a4fc7ca6f24d2e41d5c3a66258cb66f3cb902f5a
SHA51283a82932a9395f13e346a5e3e7fd27ed6d5fb6d32b6838107c24318add4c74f199d974d6f33acb0f6aa670a19a544c672f420249c792e336452ad37f304e7dc0