Analysis
-
max time kernel
78s -
max time network
81s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-12-2020 01:46
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe
-
Size
512KB
-
MD5
3f4e559cf4c7ce058a3c1368f5137840
-
SHA1
d079140a01cb3ac2eb5421cf05d2c60472331c96
-
SHA256
b9ff9371b8d7b58efd56d5d5b7e63b71db6053be98c3b072e8743fd664c6b29b
-
SHA512
c1fe67d5457221bc88e4d01459107123c62c0237b4b8fe4f11a0a2500bffe98055ad13322163ccf0be8e4046b427f224a4a75a24a0ed488e2be201aed80ac151
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/416-13-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral2/memory/416-14-0x0000000000420D82-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exedescription pid process target process PID 640 set thread context of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exepid process 416 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe 416 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exeSecuriteInfo.com.Variant.Bulz.241879.18500.7579.exedescription pid process Token: SeDebugPrivilege 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe Token: SeDebugPrivilege 416 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exeSecuriteInfo.com.Variant.Bulz.241879.18500.7579.execmd.exedescription pid process target process PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 640 wrote to memory of 416 640 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe PID 416 wrote to memory of 3892 416 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe cmd.exe PID 416 wrote to memory of 3892 416 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe cmd.exe PID 416 wrote to memory of 3892 416 SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe cmd.exe PID 3892 wrote to memory of 3764 3892 cmd.exe PING.EXE PID 3892 wrote to memory of 3764 3892 cmd.exe PING.EXE PID 3892 wrote to memory of 3764 3892 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:3764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Variant.Bulz.241879.18500.7579.exe.log
MD54a30a8132195c1aa1a62b78676b178d9
SHA1506e6d99a2ba08c9d3553af30daaaa0fc46ae4be
SHA25671636c227625058652c089035480b7bb3e5795f3998bc9823c401029fc844a20
SHA5123272b5129525c2b8f7efb99f5a2115cf2572480ff6938ca80e63f02c52588216f861307b9ef962ba015787cae0d5a95e74ebb5fe4b35b34f1c4f3a7deac8ce09