Analysis

  • max time kernel
    48s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 18:08

General

  • Target

    a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f.exe

  • Size

    295KB

  • MD5

    4a4c71b0d238f2d1d15402c4383d7c80

  • SHA1

    548221b83a591070caff816cd47a4a531b4b444b

  • SHA256

    a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f

  • SHA512

    c726906efbbb77f0faadda0601238f50935f6a4c6699b5292b08f0263dc92e31e511f78d2ef2dde2050cc4d696b7e8c69a9c235a8cfb47636ad7040ac2dfb14a

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f.exe
    "C:\Users\Admin\AppData\Local\Temp\a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f.exe
      "C:\Users\Admin\AppData\Local\Temp\a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C taskkill /F /PID 4032 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 4032
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4060
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:1808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a1009a665043a9366141359f5af1f4a3eceba51a158d2f65b999b92d5a2ef22f.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/1808-26-0x0000000000000000-mapping.dmp
    • memory/3056-24-0x0000000000000000-mapping.dmp
    • memory/3988-0-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/3988-1-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/3988-3-0x0000000005930000-0x0000000005931000-memory.dmp
      Filesize

      4KB

    • memory/3988-4-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/3988-5-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/3988-6-0x0000000005470000-0x00000000054AF000-memory.dmp
      Filesize

      252KB

    • memory/3988-7-0x0000000005790000-0x0000000005791000-memory.dmp
      Filesize

      4KB

    • memory/4032-11-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/4032-14-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
      Filesize

      4KB

    • memory/4032-15-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/4032-16-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/4032-17-0x00000000056F0000-0x00000000056F1000-memory.dmp
      Filesize

      4KB

    • memory/4032-18-0x0000000005950000-0x0000000005951000-memory.dmp
      Filesize

      4KB

    • memory/4032-21-0x0000000006800000-0x0000000006801000-memory.dmp
      Filesize

      4KB

    • memory/4032-22-0x0000000008210000-0x0000000008211000-memory.dmp
      Filesize

      4KB

    • memory/4032-9-0x0000000000428CFE-mapping.dmp
    • memory/4032-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4060-25-0x0000000000000000-mapping.dmp