Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
05-07-2024 13:31
Static task
static1
Behavioral task
behavioral1
Sample
11cb1c9dd9db7c709a4d33330e878311.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
11cb1c9dd9db7c709a4d33330e878311.exe
Resource
win10v2004-20240508-en
General
-
Target
11cb1c9dd9db7c709a4d33330e878311.exe
-
Size
530KB
-
MD5
11cb1c9dd9db7c709a4d33330e878311
-
SHA1
c16bc7021ba3db3b9b7d257ba4f8060cc2e11d7e
-
SHA256
b1dbe37d7e430630d1806b9cf40e71f3e1c0865892b9f5a74ff7dff422817596
-
SHA512
8e0ffffbbd5b713e1631f9dba93166977d849e420056ae665c92d5e589b49ba1f827f9db83ccbd0fdbf81dfff34c3d8221c3007d67ac6d833ff7dc522074a420
-
SSDEEP
12288:E49QjSANT3ukfZ7mXGsmFbW7jgJabgX2bIJQeLLW:E4ajFT3ukoXNmFIUJ
Malware Config
Extracted
redline
cheat
45.137.22.171:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/588-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/588-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/588-12-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/588-19-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/588-17-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/588-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/588-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/588-12-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/588-19-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/588-17-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
11cb1c9dd9db7c709a4d33330e878311.exedescription pid process target process PID 2944 set thread context of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
11cb1c9dd9db7c709a4d33330e878311.exe11cb1c9dd9db7c709a4d33330e878311.exepid process 2944 11cb1c9dd9db7c709a4d33330e878311.exe 2944 11cb1c9dd9db7c709a4d33330e878311.exe 2944 11cb1c9dd9db7c709a4d33330e878311.exe 588 11cb1c9dd9db7c709a4d33330e878311.exe 588 11cb1c9dd9db7c709a4d33330e878311.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
11cb1c9dd9db7c709a4d33330e878311.exe11cb1c9dd9db7c709a4d33330e878311.exedescription pid process Token: SeDebugPrivilege 2944 11cb1c9dd9db7c709a4d33330e878311.exe Token: SeDebugPrivilege 588 11cb1c9dd9db7c709a4d33330e878311.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
11cb1c9dd9db7c709a4d33330e878311.exedescription pid process target process PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe PID 2944 wrote to memory of 588 2944 11cb1c9dd9db7c709a4d33330e878311.exe 11cb1c9dd9db7c709a4d33330e878311.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\11cb1c9dd9db7c709a4d33330e878311.exe"C:\Users\Admin\AppData\Local\Temp\11cb1c9dd9db7c709a4d33330e878311.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\11cb1c9dd9db7c709a4d33330e878311.exe"C:\Users\Admin\AppData\Local\Temp\11cb1c9dd9db7c709a4d33330e878311.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5de7d702f13db499233da2c87959d7696
SHA18d51283dc6b41cae89ac01928cd0460604ff1d3e
SHA25678e689d13f1ff71daeb36634831fa7457a8c90ea465a3e342aef921d8ca82b34
SHA512a57e198ff5e32453ac99d6aefb5ab71f9cb4c80006f2a75d3c3e0ef28a0ca00f387110788edc1df1e0a7ab9a2503571e82749e51acf7c67e654a586503754045