Analysis
-
max time kernel
83s -
max time network
111s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
14-02-2021 16:31
Static task
static1
Behavioral task
behavioral1
Sample
7ab1ee8789d848137fb8bb8811c3eecd.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
7ab1ee8789d848137fb8bb8811c3eecd.exe
Resource
win10v20201028
General
-
Target
7ab1ee8789d848137fb8bb8811c3eecd.exe
-
Size
1.1MB
-
MD5
7ab1ee8789d848137fb8bb8811c3eecd
-
SHA1
52059dafa51bd8e656ad357855424f3c32bdcd3f
-
SHA256
20510b85596724711f8fb4c7111055086f6e44845206038fa7b7c4bcfebf2265
-
SHA512
45aa42289af1c90ea612fac02b332b84620d60e1199999c17ad20d7ab21a27d55ddeac226ef0a0c359cc9832e45252f5df0259d94e748c699523290591466933
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2192-12-0x0000000000400000-0x000000000042A000-memory.dmp family_redline behavioral2/memory/2192-13-0x0000000000423E32-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
7ab1ee8789d848137fb8bb8811c3eecd.exedescription pid process target process PID 1048 set thread context of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
7ab1ee8789d848137fb8bb8811c3eecd.exepid process 2192 7ab1ee8789d848137fb8bb8811c3eecd.exe 2192 7ab1ee8789d848137fb8bb8811c3eecd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
7ab1ee8789d848137fb8bb8811c3eecd.exedescription pid process Token: SeDebugPrivilege 2192 7ab1ee8789d848137fb8bb8811c3eecd.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
7ab1ee8789d848137fb8bb8811c3eecd.exedescription pid process target process PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe PID 1048 wrote to memory of 2192 1048 7ab1ee8789d848137fb8bb8811c3eecd.exe 7ab1ee8789d848137fb8bb8811c3eecd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ab1ee8789d848137fb8bb8811c3eecd.exe"C:\Users\Admin\AppData\Local\Temp\7ab1ee8789d848137fb8bb8811c3eecd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\7ab1ee8789d848137fb8bb8811c3eecd.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7ab1ee8789d848137fb8bb8811c3eecd.exe.log
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078