Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe
Resource
win7-20240221-en
General
-
Target
26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe
-
Size
713KB
-
MD5
18da95aef5e992aacfe205534cb0b73c
-
SHA1
9ed5b6c676ffbde8b15779078e5d23e0bbebfed5
-
SHA256
26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a
-
SHA512
4a0ab26d6f4f98550bc8b8ada81a5c0e4acf83b5603d23322126fc1bf1200913467460c411f0bc18d5bc45266b03e6033d75ae999c4ac32119d03128d7a4cf3e
-
SSDEEP
12288:8xaE8GILjWLWgumApXye0917WKVpkQRPArxQbXStkR:dcuzTw17WKVpkQRPaxJw
Malware Config
Extracted
redline
cheat
45.137.22.124:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2380-22-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2380-24-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2380-27-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2380-30-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2380-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2380-22-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2380-24-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2380-27-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2380-30-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2380-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2660 powershell.exe 2616 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exedescription pid process target process PID 2452 set thread context of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exepowershell.exepowershell.exe26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exepid process 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 2660 powershell.exe 2616 powershell.exe 2380 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 2380 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exepowershell.exepowershell.exe26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exedescription pid process Token: SeDebugPrivilege 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2380 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exedescription pid process target process PID 2452 wrote to memory of 2616 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2616 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2616 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2616 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2660 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2660 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2660 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2660 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe powershell.exe PID 2452 wrote to memory of 2912 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe schtasks.exe PID 2452 wrote to memory of 2912 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe schtasks.exe PID 2452 wrote to memory of 2912 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe schtasks.exe PID 2452 wrote to memory of 2912 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe schtasks.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe PID 2452 wrote to memory of 2380 2452 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe 26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe"C:\Users\Admin\AppData\Local\Temp\26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NaVTctkOT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NaVTctkOT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5245.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe"C:\Users\Admin\AppData\Local\Temp\26c199fee4db63767ab6a7ca3b251ebaa3d8d08150d1aebef56546bdb5ea395a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fe58a767b655c2acabfe34a5201422f3
SHA17ecfcac35dde013a9ba30ef1a6d036120d4f4161
SHA256fb7de80d28d632df16b5b809816ddd3b8970b82d72db9a90f386eb18e4e5d017
SHA51200d770404d5a9944081417e90b4d5892d452b784d67971a5de4005b155e1d8387cabde83a1c45d26918e6b4cc14ba862cacdcbb562f025cd1e37df4eef8361c4
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5bbe71b58e84c50336ee2d3bad3609c39
SHA1bdd3227b48977e583127425cbc2f86ff4077ba10
SHA256b25b7e57924b2382d3178696782b51fa62b68fa7e763081d7a53471cccc1ff3c
SHA51207fcac6778f114fb372dac7ed489624b8e0aed347bc14af77ec36b5201df8b3d99e2a69a384756606030bb146f5c0780f39a274dc5a4b4f6863746ec7fa2ca2a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d497b1c50366c6f1b756f27eb05374fe
SHA11dcd44b64ac1dbbeb8d0de3c96cc7b99ee7f1dac
SHA256f9cd8e0201812b2595f089b589bd7edb233e4ce9fadd2e8f222f758858c18e0b
SHA5120d50e7c69092cf52c2d56ed85adab80ce5321de8197bf44fd53abe9c9b236125934cb47c61f4c397079d961666f65fd118cd3853aa43e9dfd266771da6ec19df