Analysis
-
max time kernel
62s -
max time network
124s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
19-11-2020 06:48
Static task
static1
Behavioral task
behavioral1
Sample
Acrobat Cracker v.6.3.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Acrobat Cracker v.6.3.exe
Resource
win10v20201028
General
-
Target
Acrobat Cracker v.6.3.exe
-
Size
1.6MB
-
MD5
41598929a42c3f2bb561cc704ddad70e
-
SHA1
c60a0243e7e6220daf6890015705cd5b299f4dc2
-
SHA256
91fb579cf12c337d31c8b753b06352cc334c3720568c2c6ddfe2dc164b5a8b1c
-
SHA512
2db2086b8bcdf8db2335353fb4c3ce2e5f49a1f3030eca4bfd21d7c87461550b3f28a042ed4e3191530d8285b1368c7e86b13d7f4daaf33bce76d6e24651d1f6
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3552-9-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral2/memory/3552-10-0x000000000042050E-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Acrobat Cracker v.6.3.exedescription pid process target process PID 4676 set thread context of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Acrobat Cracker v.6.3.exeAcrobat Cracker v.6.3.exepid process 4676 Acrobat Cracker v.6.3.exe 4676 Acrobat Cracker v.6.3.exe 3552 Acrobat Cracker v.6.3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Acrobat Cracker v.6.3.exeAcrobat Cracker v.6.3.exedescription pid process Token: SeDebugPrivilege 4676 Acrobat Cracker v.6.3.exe Token: SeDebugPrivilege 3552 Acrobat Cracker v.6.3.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Acrobat Cracker v.6.3.exeAcrobat Cracker v.6.3.execmd.exedescription pid process target process PID 4676 wrote to memory of 3304 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3304 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3304 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 4676 wrote to memory of 3552 4676 Acrobat Cracker v.6.3.exe Acrobat Cracker v.6.3.exe PID 3552 wrote to memory of 4380 3552 Acrobat Cracker v.6.3.exe cmd.exe PID 3552 wrote to memory of 4380 3552 Acrobat Cracker v.6.3.exe cmd.exe PID 3552 wrote to memory of 4380 3552 Acrobat Cracker v.6.3.exe cmd.exe PID 4380 wrote to memory of 4504 4380 cmd.exe PING.EXE PID 4380 wrote to memory of 4504 4380 cmd.exe PING.EXE PID 4380 wrote to memory of 4504 4380 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Acrobat Cracker v.6.3.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Cracker v.6.3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\Acrobat Cracker v.6.3.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Cracker v.6.3.exe"2⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\Acrobat Cracker v.6.3.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Cracker v.6.3.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Local\Temp\Acrobat Cracker v.6.3.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:4504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9e7845217df4a635ec4341c3d52ed685
SHA1d65cb39d37392975b038ce503a585adadb805da5
SHA256d60e596ed3d5c13dc9f1660e6d870d99487e1383891437645c4562a9ecaa8c9b
SHA512307c3b4d4f2655bdeb177e7b9c981ca27513618903f02c120caa755c9da5a8dd03ebab660b56108a680720a97c1e9596692490aede18cc4bd77b9fc3d8e68aa1