Analysis
-
max time kernel
24s -
max time network
102s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
17-11-2020 12:04
Static task
static1
Behavioral task
behavioral1
Sample
67d05b59a14493bbe952ed4b8b5f9f18.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
67d05b59a14493bbe952ed4b8b5f9f18.exe
Resource
win10v20201028
General
-
Target
67d05b59a14493bbe952ed4b8b5f9f18.exe
-
Size
32KB
-
MD5
67d05b59a14493bbe952ed4b8b5f9f18
-
SHA1
e3fbb5cf858bba309f6610a7c118097d14bfcfa1
-
SHA256
7918e6ed1823254990f59d6015d43cae2f3cccad92e725aa9b2a0f294dc08b61
-
SHA512
5e2c4db79770bb300bec19ab131c5533ed6ffe776d66eb930e79d85113c39064b0d3fe9986c6beddaefcc8b48de65b20d12201fc6faa28c2d3af5a2a5489fc3b
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1496-9-0x00000000024D0000-0x00000000024F3000-memory.dmp family_redline behavioral2/memory/1496-11-0x0000000002650000-0x0000000002672000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
chrome.exepid process 1496 chrome.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
67d05b59a14493bbe952ed4b8b5f9f18.exedescription pid process target process PID 1172 set thread context of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 1496 chrome.exe 1496 chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
67d05b59a14493bbe952ed4b8b5f9f18.exechrome.exedescription pid process Token: SeDebugPrivilege 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe Token: SeDebugPrivilege 1496 chrome.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
67d05b59a14493bbe952ed4b8b5f9f18.exechrome.execmd.exedescription pid process target process PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1172 wrote to memory of 1496 1172 67d05b59a14493bbe952ed4b8b5f9f18.exe chrome.exe PID 1496 wrote to memory of 3944 1496 chrome.exe cmd.exe PID 1496 wrote to memory of 3944 1496 chrome.exe cmd.exe PID 1496 wrote to memory of 3944 1496 chrome.exe cmd.exe PID 3944 wrote to memory of 2912 3944 cmd.exe PING.EXE PID 3944 wrote to memory of 2912 3944 cmd.exe PING.EXE PID 3944 wrote to memory of 2912 3944 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\67d05b59a14493bbe952ed4b8b5f9f18.exe"C:\Users\Admin\AppData\Local\Temp\67d05b59a14493bbe952ed4b8b5f9f18.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""3⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:2912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39