Analysis
-
max time kernel
143s -
max time network
162s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
21-07-2021 19:01
Static task
static1
Behavioral task
behavioral1
Sample
e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe
Resource
win10v20210410
General
-
Target
e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe
-
Size
536KB
-
MD5
a20ebb2a10324b073fd40110d9ee705d
-
SHA1
33cf4d5e7bc35f9ef524ad9eb38c9e229ea128f1
-
SHA256
e6cb7b6bd4848499533b29bdf85f60e362df435c6254d74521ad40dddfb77d1a
-
SHA512
797dcb7dcc6cbfeadc65816ce1bc6dc140fcf7f7255b78cbb26702904af0853e97b614de3d958c3646e2d3f65417d923588836e3c745a50b767ff3db0706ae84
Malware Config
Extracted
redline
Build2
45.142.213.135:30059
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1004-119-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral2/memory/1004-120-0x0000000000417E02-mapping.dmp family_redline -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exedescription pid process target process PID 2256 set thread context of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exedescription pid process Token: SeDebugPrivilege 1004 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exedescription pid process target process PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe PID 2256 wrote to memory of 1004 2256 e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe"C:\Users\Admin\AppData\Local\Temp\e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exeC:\Users\Admin\AppData\Local\Temp\e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e6cb7b6bd4848499533b29bdf85f60e362df435c6254d.exe.log
MD57438b57da35c10c478469635b79e33e1
SHA15ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5
SHA256b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70
SHA5125887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a