Analysis
-
max time kernel
28s -
max time network
85s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
30-11-2020 11:30
Static task
static1
Behavioral task
behavioral1
Sample
6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe
Resource
win10v20201028
General
-
Target
6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe
-
Size
766KB
-
MD5
5fc941cada98dda764b01273ed8c1cb7
-
SHA1
a0cb4240c9c9f789e588565cce4900f1486b10c9
-
SHA256
6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d
-
SHA512
c92eec5d9167c5253142941b7e39271472c56eb64ebdff59897916a9f7e4e67a353b4d70b2dc729800a25616654adbac784fbdfc72195aa9e1c0398ce9e1f8af
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1532-9-0x0000000000400000-0x0000000000440000-memory.dmp family_redline behavioral1/memory/1532-10-0x000000000042013E-mapping.dmp family_redline behavioral1/memory/1532-12-0x0000000000400000-0x0000000000440000-memory.dmp family_redline behavioral1/memory/1532-11-0x0000000000400000-0x0000000000440000-memory.dmp family_redline -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exedescription pid process target process PID 736 set thread context of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 996 736 WerFault.exe 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
WerFault.exeInstallUtil.exepid process 996 WerFault.exe 996 WerFault.exe 996 WerFault.exe 996 WerFault.exe 996 WerFault.exe 1532 InstallUtil.exe 1532 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exeInstallUtil.exeWerFault.exedescription pid process Token: SeDebugPrivilege 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe Token: SeDebugPrivilege 1532 InstallUtil.exe Token: SeDebugPrivilege 996 WerFault.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exeInstallUtil.exedescription pid process target process PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 1532 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe InstallUtil.exe PID 736 wrote to memory of 996 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe WerFault.exe PID 736 wrote to memory of 996 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe WerFault.exe PID 736 wrote to memory of 996 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe WerFault.exe PID 736 wrote to memory of 996 736 6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe WerFault.exe PID 1532 wrote to memory of 512 1532 InstallUtil.exe cmd.exe PID 1532 wrote to memory of 512 1532 InstallUtil.exe cmd.exe PID 1532 wrote to memory of 512 1532 InstallUtil.exe cmd.exe PID 1532 wrote to memory of 512 1532 InstallUtil.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe"C:\Users\Admin\AppData\Local\Temp\6d8cc0362985a67099da3641ca7d85be0e69a809e0e9a735a88c97917950f58d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\selfDel.bat" "3⤵PID:512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 17682⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4900a74937d6b1ad7b57ae06c373039a
SHA120ba8ef7104c96e2d24c177dc08257f574dd23a0
SHA25626a8e326ea1aba506a0d99a8a737470b0f7167292f04c559fd1d9e60991d3a3a
SHA51275936cb939ad9b91e5285402afb07119d59ffd09719b9425ac300828c1c00dc7be0d1a3725cc6b32c2275404b92547ca333c1ebf01e27124749f197302f45d0b