Overview
overview
10Static
static
30de9ceb4a3...69.exe
windows7-x64
30de9ceb4a3...69.exe
windows10-2004-x64
100e996fcc71...f5.exe
windows7-x64
30e996fcc71...f5.exe
windows10-2004-x64
102ab1df3f8f...6b.exe
windows7-x64
32ab1df3f8f...6b.exe
windows10-2004-x64
102d7becaac8...2a.exe
windows10-2004-x64
1050b189382d...9a.exe
windows7-x64
350b189382d...9a.exe
windows10-2004-x64
1057959e3af4...c6.exe
windows7-x64
357959e3af4...c6.exe
windows10-2004-x64
105f7c9e83d8...c5.exe
windows7-x64
35f7c9e83d8...c5.exe
windows10-2004-x64
1064b48352a0...25.exe
windows7-x64
364b48352a0...25.exe
windows10-2004-x64
108a870280a0...35.exe
windows7-x64
38a870280a0...35.exe
windows10-2004-x64
108f1e4113ca...56.exe
windows7-x64
38f1e4113ca...56.exe
windows10-2004-x64
1094cb7f4064...ae.exe
windows10-2004-x64
109d876cd8a7...ed.exe
windows7-x64
39d876cd8a7...ed.exe
windows10-2004-x64
10a4fbd5dfa9...dd.exe
windows7-x64
10a4fbd5dfa9...dd.exe
windows10-2004-x64
10b3796a101c...4b.exe
windows10-2004-x64
7f09814000e...42.exe
windows7-x64
3f09814000e...42.exe
windows10-2004-x64
10f18a59d97c...79.exe
windows10-2004-x64
7Analysis
-
max time kernel
138s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 11:48
Static task
static1
Behavioral task
behavioral1
Sample
0de9ceb4a3f0c63cb68673edcd3c26b70ac2ec4f12d5cdf1d81db75f95ef3e69.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0de9ceb4a3f0c63cb68673edcd3c26b70ac2ec4f12d5cdf1d81db75f95ef3e69.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0e996fcc71a35f368ba66b5bcbbbd91872770dfbf086c97dd4f55f6a6a7d8df5.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
0e996fcc71a35f368ba66b5bcbbbd91872770dfbf086c97dd4f55f6a6a7d8df5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2ab1df3f8fef1caee2ac62a5a72a677c82d0cc62b831066d9caa7cd26be2e26b.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
2ab1df3f8fef1caee2ac62a5a72a677c82d0cc62b831066d9caa7cd26be2e26b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2d7becaac8437a8c0258bb0f063a1a2af48f03d8a3322e7389e31d21b2350a2a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
50b189382de3005433c015bc4f22fa6a9cebf1525a24a8eeb6fb3cf59ad3489a.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
50b189382de3005433c015bc4f22fa6a9cebf1525a24a8eeb6fb3cf59ad3489a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe
Resource
win7-20240508-en
Behavioral task
behavioral11
Sample
57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
5f7c9e83d80a652c6bde9ce18eaca08f9cb8a8012568629c5813a8e40f7e7ac5.exe
Resource
win7-20240508-en
Behavioral task
behavioral13
Sample
5f7c9e83d80a652c6bde9ce18eaca08f9cb8a8012568629c5813a8e40f7e7ac5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
64b48352a0dd795ca6516c50657af217337775242d7cc7c6b88a2881a343a825.exe
Resource
win7-20240508-en
Behavioral task
behavioral15
Sample
64b48352a0dd795ca6516c50657af217337775242d7cc7c6b88a2881a343a825.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
8a870280a0dc165cadf46427c4e47c56d3fa42aa2cf823a54358bf48f5102435.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
8a870280a0dc165cadf46427c4e47c56d3fa42aa2cf823a54358bf48f5102435.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
8f1e4113cab4b08359d501a8144bada9b1e16e7c08944bd38dffc1b93f044a56.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
8f1e4113cab4b08359d501a8144bada9b1e16e7c08944bd38dffc1b93f044a56.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
94cb7f4064a3c804b1fa19c3f5dc17ae361ced8153e20bd02842c65e16d1e3ae.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
9d876cd8a7ae7579651cacc17adc0cb431edfb9d97ab5211307feacb7d83fced.exe
Resource
win7-20240419-en
Behavioral task
behavioral22
Sample
9d876cd8a7ae7579651cacc17adc0cb431edfb9d97ab5211307feacb7d83fced.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
a4fbd5dfa976d2526590065d16e166ae2ba5b58a17bdcc8d1efbaca35ae55cdd.exe
Resource
win7-20240508-en
Behavioral task
behavioral24
Sample
a4fbd5dfa976d2526590065d16e166ae2ba5b58a17bdcc8d1efbaca35ae55cdd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
b3796a101c5472ec92ed408404994548910bcae44a8f6d05925785b914dc7c4b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral26
Sample
f09814000e7cb43d244be02b82ed9e60e120494de3b1919428114f861d94a542.exe
Resource
win7-20231129-en
Behavioral task
behavioral27
Sample
f09814000e7cb43d244be02b82ed9e60e120494de3b1919428114f861d94a542.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral28
Sample
f18a59d97c873b24dac2d0b58c2c05627cd4379185e2fad2bbdbac27c2174d79.exe
Resource
win10v2004-20240508-en
General
-
Target
57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe
-
Size
994KB
-
MD5
ebf683e56e67d4947a5ba992ed9d2f5a
-
SHA1
51fcc95229de29180b738f426951e85af42b041a
-
SHA256
57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6
-
SHA512
0d1955260f0a5c0a8baa232aeea2cc9492576e46de00122f31280ee115dfaa2084ae9e081138e59f9d4d2ff475ac4da0a45cdb2f8770072970808318581b73ff
-
SSDEEP
24576:6+KwiEu1zBt9qQ9fzrNXZMsCunBDwrqGYErtVs:6+/gt9qQ9fzFNie1es
Malware Config
Extracted
redline
@txthead
94.156.8.193:34427
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral11/memory/2140-2-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral11/memory/2140-2-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4900 set thread context of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2140 RegAsm.exe 2140 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2140 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4900 wrote to memory of 3572 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 85 PID 4900 wrote to memory of 3572 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 85 PID 4900 wrote to memory of 3572 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 85 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86 PID 4900 wrote to memory of 2140 4900 57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe"C:\Users\Admin\AppData\Local\Temp\57959e3af4c320aee2b25232e4f113ef2f450d94cb99bbef61b762a6a63ff2c6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD58f5942354d3809f865f9767eddf51314
SHA120be11c0d42fc0cef53931ea9152b55082d1a11e
SHA256776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea
SHA512fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218
-
Filesize
100KB
MD56d7ef092add3330a33162536d6a34a07
SHA1b2646ee43195149c40daaadfada376f58169534e
SHA25684d90c18fdb84664ac660760bb9a201f672407ad5bc5da01655ac0209f7c67a7
SHA512579cf4851103bb8a3db2f24050c6b79229a968f0d5fb1ea92ccfb55e045b2a8ca82532200557f57052e39357b40a17ebac437007116d45de0f97d7189a3f251f
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77