Analysis
-
max time kernel
117s -
max time network
131s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
24-10-2021 16:13
Static task
static1
Behavioral task
behavioral1
Sample
aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe
Resource
win10-en-20210920
General
-
Target
aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe
-
Size
1.9MB
-
MD5
99df6353fe7522df46b187dd77680a04
-
SHA1
718408c02be57809602852ac4d905ca94e15c634
-
SHA256
aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd
-
SHA512
587d66b3b8fe3ed08b05f64dc0203f56dbaac7bdcde62d6ba07a3e00b1210bf38ed315a1c9586ff285b174ce238a55b5c6449032633abb12324b7fc5aec5ee20
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3764-124-0x0000000000400000-0x000000000043C000-memory.dmp family_redline behavioral1/memory/3764-125-0x0000000000436F2E-mapping.dmp family_redline behavioral1/memory/760-135-0x0000000004D50000-0x000000000524E000-memory.dmp family_redline -
Downloads MZ/PE file
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exedescription pid process target process PID 760 set thread context of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exepid process 3764 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exeaa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exedescription pid process Token: SeDebugPrivilege 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe Token: SeDebugPrivilege 3764 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exedescription pid process target process PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe PID 760 wrote to memory of 3764 760 aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe"C:\Users\Admin\AppData\Local\Temp\aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\Temp\aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe"C:\Users\Admin\AppData\Local\Temp\aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aa0b18588184b4fbafe165ac9d837e82904f629ddbaf0b995385a3a1ad0322bd.exe.log
MD590acfd72f14a512712b1a7380c0faf60
SHA140ba4accb8faa75887e84fb8e38d598dc8cf0f12
SHA25620806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86
SHA51229dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9