Analysis
-
max time kernel
149s -
max time network
113s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
10-02-2021 13:01
Static task
static1
Behavioral task
behavioral1
Sample
feb57ff3d961685dc7a12fcb2ef8ba63.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
feb57ff3d961685dc7a12fcb2ef8ba63.exe
Resource
win10v20201028
General
-
Target
feb57ff3d961685dc7a12fcb2ef8ba63.exe
-
Size
338KB
-
MD5
feb57ff3d961685dc7a12fcb2ef8ba63
-
SHA1
9fbceb22b3468083f3aa583e4183f4c9e407bcd9
-
SHA256
97059b74b76a880fae49ca4bfa64953cb694e60195a387018440066e5c0cf853
-
SHA512
8d61eac914c1cfc296e898772505a3646ede92e20855da5e5d0271fc856143a486f3efde7172ae09b46a4cbdfd37d547afddb86f3e5946a460372986fa0759a8
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1052-9-0x0000000004020000-0x000000000404C000-memory.dmp family_redline behavioral2/memory/1052-11-0x00000000043A0000-0x00000000043CA000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
o.exepid process 4036 o.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
feb57ff3d961685dc7a12fcb2ef8ba63.exeo.exepid process 1052 feb57ff3d961685dc7a12fcb2ef8ba63.exe 1052 feb57ff3d961685dc7a12fcb2ef8ba63.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe 4036 o.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
feb57ff3d961685dc7a12fcb2ef8ba63.exeo.exedescription pid process Token: SeDebugPrivilege 1052 feb57ff3d961685dc7a12fcb2ef8ba63.exe Token: SeDebugPrivilege 4036 o.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
o.exepid process 4036 o.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
feb57ff3d961685dc7a12fcb2ef8ba63.exedescription pid process target process PID 1052 wrote to memory of 4036 1052 feb57ff3d961685dc7a12fcb2ef8ba63.exe o.exe PID 1052 wrote to memory of 4036 1052 feb57ff3d961685dc7a12fcb2ef8ba63.exe o.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\feb57ff3d961685dc7a12fcb2ef8ba63.exe"C:\Users\Admin\AppData\Local\Temp\feb57ff3d961685dc7a12fcb2ef8ba63.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\o.exe"C:\Users\Admin\AppData\Local\Temp\o.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f254515cdf3cf10e1555046493c5bee8
SHA14eee393ad747349fda88bf5690dbb60aa450eced
SHA25624be4bd66f7e47dee0a64925c1ceee243396c06d18c00fb16ce54204cb9b096e
SHA512c6e06be4c7b9150e99d1708b6b45153de4d850490274ea6672177bcbbdde676aed3a2a038dd14936b54b68bcc46f7fdc382db82a26b5776e9ca81d6dc14362b1
-
MD5
f254515cdf3cf10e1555046493c5bee8
SHA14eee393ad747349fda88bf5690dbb60aa450eced
SHA25624be4bd66f7e47dee0a64925c1ceee243396c06d18c00fb16ce54204cb9b096e
SHA512c6e06be4c7b9150e99d1708b6b45153de4d850490274ea6672177bcbbdde676aed3a2a038dd14936b54b68bcc46f7fdc382db82a26b5776e9ca81d6dc14362b1