Analysis
-
max time kernel
119s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
24-10-2021 16:49
Static task
static1
Behavioral task
behavioral1
Sample
FOXHACK.exe
Resource
win7-en-20211014
General
-
Target
FOXHACK.exe
-
Size
382KB
-
MD5
86c9be05837dc4a0b8b6ba2f8e8a3f25
-
SHA1
fe5f1eea4033ecf270975558366e765361e2ff49
-
SHA256
00434cf035cd254f54f84ef5250abc0ecf0ec88d4606fd13ba45ce4cf3b70f5b
-
SHA512
d3ee968bece33d2e3a5808d59a9a083c0d11baeaf9cfb9e7ce907b063885e5d36587457824674b8579286360e5f9aaace6f53401a0c7aaca190511fafb2b163a
Malware Config
Extracted
redline
Mex2110
109.248.11.240:17314
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1080-121-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral2/memory/1080-122-0x0000000000418536-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
FOXHACK.exedescription pid process target process PID 3488 set thread context of 1080 3488 FOXHACK.exe FOXHACK.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
FOXHACK.exepid process 1080 FOXHACK.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
FOXHACK.exedescription pid process Token: SeDebugPrivilege 1080 FOXHACK.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
FOXHACK.exedescription pid process target process PID 3488 wrote to memory of 2328 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 2328 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 2328 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe PID 3488 wrote to memory of 1080 3488 FOXHACK.exe FOXHACK.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FOXHACK.exe"C:\Users\Admin\AppData\Local\Temp\FOXHACK.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\FOXHACK.exeC:\Users\Admin\AppData\Local\Temp\FOXHACK.exe2⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\FOXHACK.exeC:\Users\Admin\AppData\Local\Temp\FOXHACK.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
41fbed686f5700fc29aaccf83e8ba7fd
SHA15271bc29538f11e42a3b600c8dc727186e912456
SHA256df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437
SHA512234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034