Analysis
-
max time kernel
68s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-11-2020 10:39
Static task
static1
Behavioral task
behavioral1
Sample
c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe
Resource
win10v20201028
General
-
Target
c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe
-
Size
326KB
-
MD5
c4a89a02b450d3d1a68f3e51ec6d9d1d
-
SHA1
494a01d18a3cb20f58af0443529167106e16aea7
-
SHA256
c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615
-
SHA512
709ccae6fe172fe221603b32f68c4f8d0a4806b6fa49e8165d1974d334bcb56101b0cc48f8792e80b89f4671cd56eda50d0819881e1a61a0924b69b39161401c
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\system.exe family_redline C:\Users\Admin\AppData\Roaming\system.exe family_redline C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe family_redline C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe family_redline -
Executes dropped EXE 4 IoCs
Processes:
kernal.dllsystem.exesvchoct.exechrome.exepid process 1000 kernal.dll 212 system.exe 2292 svchoct.exe 3504 chrome.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 checkip.amazonaws.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1080 2292 WerFault.exe svchoct.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WerFault.exechrome.exepid process 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 3504 chrome.exe 3504 chrome.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
WerFault.exechrome.exedescription pid process Token: SeRestorePrivilege 1080 WerFault.exe Token: SeBackupPrivilege 1080 WerFault.exe Token: SeDebugPrivilege 1080 WerFault.exe Token: SeDebugPrivilege 3504 chrome.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exekernal.dllsystem.execmd.exechrome.execmd.exedescription pid process target process PID 428 wrote to memory of 1000 428 c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe kernal.dll PID 428 wrote to memory of 1000 428 c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe kernal.dll PID 428 wrote to memory of 1000 428 c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe kernal.dll PID 1000 wrote to memory of 212 1000 kernal.dll system.exe PID 1000 wrote to memory of 212 1000 kernal.dll system.exe PID 1000 wrote to memory of 212 1000 kernal.dll system.exe PID 1000 wrote to memory of 2292 1000 kernal.dll svchoct.exe PID 1000 wrote to memory of 2292 1000 kernal.dll svchoct.exe PID 1000 wrote to memory of 2292 1000 kernal.dll svchoct.exe PID 212 wrote to memory of 3504 212 system.exe chrome.exe PID 212 wrote to memory of 3504 212 system.exe chrome.exe PID 212 wrote to memory of 3504 212 system.exe chrome.exe PID 212 wrote to memory of 2296 212 system.exe cmd.exe PID 212 wrote to memory of 2296 212 system.exe cmd.exe PID 212 wrote to memory of 2296 212 system.exe cmd.exe PID 2296 wrote to memory of 2176 2296 cmd.exe PING.EXE PID 2296 wrote to memory of 2176 2296 cmd.exe PING.EXE PID 2296 wrote to memory of 2176 2296 cmd.exe PING.EXE PID 3504 wrote to memory of 1496 3504 chrome.exe cmd.exe PID 3504 wrote to memory of 1496 3504 chrome.exe cmd.exe PID 3504 wrote to memory of 1496 3504 chrome.exe cmd.exe PID 1496 wrote to memory of 3884 1496 cmd.exe PING.EXE PID 1496 wrote to memory of 3884 1496 cmd.exe PING.EXE PID 1496 wrote to memory of 3884 1496 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe"C:\Users\Admin\AppData\Local\Temp\c36731bbbdf8acb5750c33bef71b6cbf5efa76f0365ca9a2856499dda7913615.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\kernal.dll"C:\Users\Admin\AppData\Local\Temp\kernal.dll" -s -pvsgerhfbefdafsgbetdfagvfersfgrsdfgvrwsfg2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:3884 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Roaming\system.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 35⤵
- Runs ping.exe
PID:2176 -
C:\Users\Admin\AppData\Roaming\svchoct.exe"C:\Users\Admin\AppData\Roaming\svchoct.exe"3⤵
- Executes dropped EXE
PID:2292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 2924⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
88004ace8eeacc107bcdded973703d92
SHA1565e46a26f095ddd7a883111fd2a5efc2c18e0aa
SHA256d887429d2232e10c0fcff195c6f1c8d0b079a6e2ce3822d6c96a12514716844e
SHA512847df567adeb3406df04aa4341fe8ddaa7a8ed711a785b7f037c0bd977843ed9b50cb9c4a1752d70ba0fa912fce035cb4abdd23b80407671a759731914ececa8
-
MD5
88004ace8eeacc107bcdded973703d92
SHA1565e46a26f095ddd7a883111fd2a5efc2c18e0aa
SHA256d887429d2232e10c0fcff195c6f1c8d0b079a6e2ce3822d6c96a12514716844e
SHA512847df567adeb3406df04aa4341fe8ddaa7a8ed711a785b7f037c0bd977843ed9b50cb9c4a1752d70ba0fa912fce035cb4abdd23b80407671a759731914ececa8
-
MD5
40d20e2d47f03e7dd847ff21443b1ced
SHA1af7b0e78199bb32c1b2e92fe0bbd3805d7e5a28f
SHA256635b5f52e6bda96f21f716e6aee45caafbe2f90b50e06e4b2ef0a88f7330fbde
SHA51230aea2424ed473c31e2f35305f9aac06adca8d86a02e115e30b27f8840986aad8cb1cd850bd0cabc11e1a3f5173857f8d90534d4102cf9ea12f451d3b38119e8
-
MD5
40d20e2d47f03e7dd847ff21443b1ced
SHA1af7b0e78199bb32c1b2e92fe0bbd3805d7e5a28f
SHA256635b5f52e6bda96f21f716e6aee45caafbe2f90b50e06e4b2ef0a88f7330fbde
SHA51230aea2424ed473c31e2f35305f9aac06adca8d86a02e115e30b27f8840986aad8cb1cd850bd0cabc11e1a3f5173857f8d90534d4102cf9ea12f451d3b38119e8
-
MD5
dd0728982d03fd7d927832b249fd32ad
SHA183228580bf93d6d5af7151909feafcbfa4387a3a
SHA25692b7d238cb311a561d0dfc823025262bdca07413eb8e408aca4ffab72c231e9b
SHA512d7c159caa335e6b0d5d732e2d7e5d05cad68815745e26aed9270f9f98efbf159b46dbfb6b742046dc1ede0570e65ee10c5cd23d8b24c86f02fa10e8dab77fed6
-
MD5
dd0728982d03fd7d927832b249fd32ad
SHA183228580bf93d6d5af7151909feafcbfa4387a3a
SHA25692b7d238cb311a561d0dfc823025262bdca07413eb8e408aca4ffab72c231e9b
SHA512d7c159caa335e6b0d5d732e2d7e5d05cad68815745e26aed9270f9f98efbf159b46dbfb6b742046dc1ede0570e65ee10c5cd23d8b24c86f02fa10e8dab77fed6
-
MD5
88004ace8eeacc107bcdded973703d92
SHA1565e46a26f095ddd7a883111fd2a5efc2c18e0aa
SHA256d887429d2232e10c0fcff195c6f1c8d0b079a6e2ce3822d6c96a12514716844e
SHA512847df567adeb3406df04aa4341fe8ddaa7a8ed711a785b7f037c0bd977843ed9b50cb9c4a1752d70ba0fa912fce035cb4abdd23b80407671a759731914ececa8
-
MD5
88004ace8eeacc107bcdded973703d92
SHA1565e46a26f095ddd7a883111fd2a5efc2c18e0aa
SHA256d887429d2232e10c0fcff195c6f1c8d0b079a6e2ce3822d6c96a12514716844e
SHA512847df567adeb3406df04aa4341fe8ddaa7a8ed711a785b7f037c0bd977843ed9b50cb9c4a1752d70ba0fa912fce035cb4abdd23b80407671a759731914ececa8