Analysis
-
max time kernel
129s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2024, 14:12
Static task
static1
Behavioral task
behavioral1
Sample
42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe
Resource
win7-20240221-en
General
-
Target
42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe
-
Size
832KB
-
MD5
87b46d387df52e0f8f206828f55474f8
-
SHA1
12db5c826eae1acfcf27a13cbc81730f12505e97
-
SHA256
42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26
-
SHA512
9bb7912f569262565789b0142b426441f6f439f42fa7500c1e9f644b4342a6f92a4eb1076600038f17075e09159e1ad85e704aca4d165da18cacc6817e2ed3e7
-
SSDEEP
24576:bxLsMs8WdZ7837dpyD2SYKbbujX5HwZRRLbtQeI8WV:Jsldm3h5S4jJHYRLbtQMWV
Malware Config
Extracted
redline
cheat
45.137.22.156:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/5116-26-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/5116-26-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation 42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe -
Executes dropped EXE 2 IoCs
pid Process 3540 PO.exe 5116 PO.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3540 set thread context of 5116 3540 PO.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3540 PO.exe 3540 PO.exe 3540 PO.exe 3540 PO.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3540 PO.exe Token: SeDebugPrivilege 5116 PO.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4712 wrote to memory of 3540 4712 42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe 90 PID 4712 wrote to memory of 3540 4712 42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe 90 PID 4712 wrote to memory of 3540 4712 42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe 90 PID 3540 wrote to memory of 5116 3540 PO.exe 92 PID 3540 wrote to memory of 5116 3540 PO.exe 92 PID 3540 wrote to memory of 5116 3540 PO.exe 92 PID 3540 wrote to memory of 5116 3540 PO.exe 92 PID 3540 wrote to memory of 5116 3540 PO.exe 92 PID 3540 wrote to memory of 5116 3540 PO.exe 92 PID 3540 wrote to memory of 5116 3540 PO.exe 92 PID 3540 wrote to memory of 5116 3540 PO.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe"C:\Users\Admin\AppData\Local\Temp\42e3d565eda0f71ab0fee6bd5af9a9ebb93014f83071c61c790b50dc7097aa26.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
553KB
MD57bda59b39530c0c2464f3256f7d48299
SHA159c0aae0c0fecd9b57dc3cd87d89b13e321e523f
SHA2568047c20ea647a417c397055f74bbff080ae6da02e6cf81f6d75087f55dc5aa99
SHA51279a81662db9c8729ce0e0be47531c2ef7b34c2a30d17c7c5dc4fe6483c5b1326545b998d151a707f60b3dfb06eb020a00243bbe3855eb005ec37c0d9bdf0f222
-
Filesize
83KB
MD5016025125f3b479aaabf8a4246073856
SHA1123cf64214f2ba96dedc076d388ddf60d2ec5ce5
SHA25639f3195908d56ee6d4d0f6484c913bbb268e934121856c590b397bbf7a3573ca
SHA5124c83f010593e2ec86de367653a0c03aad7a41d1a7f6e26e302666ee81b6f4f4841e3395a026856e35ba9d092ef530af0756b4adb13e944dd7a0d5d5b64ddc62b