Analysis
-
max time kernel
30s -
max time network
72s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
25-12-2020 08:04
Static task
static1
Behavioral task
behavioral1
Sample
QUOTE_27788387_0092338_0019992DOC.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
QUOTE_27788387_0092338_0019992DOC.exe
Resource
win10v20201028
General
-
Target
QUOTE_27788387_0092338_0019992DOC.exe
-
Size
1.2MB
-
MD5
63504c97d96f3c4516632d9dd03a7598
-
SHA1
21389d6e11b286852168cbc78b6636669d015b11
-
SHA256
e10a0b049f468fe1e88dc589c37e6743a248f6f9461f99b0c1ac983694fe958e
-
SHA512
7ad45d449a99747e9968d9bd35c8ac378e62206f4f6f729da2199548f7f202281721eef5d648945d0b0a5890bce58cc0c02a96429759902a9f31814eeb194e7f
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2176-10-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral2/memory/2176-11-0x0000000000420652-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
QUOTE_27788387_0092338_0019992DOC.exedescription pid process target process PID 972 set thread context of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
QUOTE_27788387_0092338_0019992DOC.exepid process 2176 QUOTE_27788387_0092338_0019992DOC.exe 2176 QUOTE_27788387_0092338_0019992DOC.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
QUOTE_27788387_0092338_0019992DOC.exedescription pid process Token: SeDebugPrivilege 2176 QUOTE_27788387_0092338_0019992DOC.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
QUOTE_27788387_0092338_0019992DOC.exeQUOTE_27788387_0092338_0019992DOC.execmd.exedescription pid process target process PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 972 wrote to memory of 2176 972 QUOTE_27788387_0092338_0019992DOC.exe QUOTE_27788387_0092338_0019992DOC.exe PID 2176 wrote to memory of 900 2176 QUOTE_27788387_0092338_0019992DOC.exe cmd.exe PID 2176 wrote to memory of 900 2176 QUOTE_27788387_0092338_0019992DOC.exe cmd.exe PID 2176 wrote to memory of 900 2176 QUOTE_27788387_0092338_0019992DOC.exe cmd.exe PID 900 wrote to memory of 3896 900 cmd.exe PING.EXE PID 900 wrote to memory of 3896 900 cmd.exe PING.EXE PID 900 wrote to memory of 3896 900 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTE_27788387_0092338_0019992DOC.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE_27788387_0092338_0019992DOC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\QUOTE_27788387_0092338_0019992DOC.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE_27788387_0092338_0019992DOC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Local\Temp\QUOTE_27788387_0092338_0019992DOC.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:3896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTE_27788387_0092338_0019992DOC.exe.log
MD5c02f2f632d0e8cc5edb8ad3b657fa896
SHA1aea7ad1a91dba1070ea7b4a8a2d547f07bf2c443
SHA256b95f5ae3b36c2cb4d9287cfc046079cec8208388972f09c15a839fbc2caf822d
SHA5124f3b302f9a17a66c82fd21c89d360c6a8a927edf48b3cbf039176d7cd77036bce5efa382d3be1fc089b8e6b3caf255f34cd26522cc9049bd399368ae2c2026e9