Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe
Resource
win7-20240705-en
General
-
Target
557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe
-
Size
534KB
-
MD5
c3fdf39d2d65a017f26078457440e032
-
SHA1
fc0aa0a24f6aaf76a95ae7c42d248db182da70ae
-
SHA256
557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5
-
SHA512
3d6930cb8267ebeb77d6cc44b593d091a649fa0abd3fb694746c7c19b42c80140730a84a8eadefa15df7586c9464a20fda582b37c1f41f237affe8804077e5c8
-
SSDEEP
12288:z5mZN9d8Nf+wYA9BLhV9uWLiPgdfkxIexYHEaE+og:c96VH1VOPEkuEarf
Malware Config
Extracted
redline
cheat
161.129.65.145:4483
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2808-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2808-26-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2808-21-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2808-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2808-27-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2808-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2808-26-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2808-21-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2808-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2808-27-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1648 powershell.exe 3004 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exedescription pid process target process PID 1792 set thread context of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exe557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exepid process 3004 powershell.exe 1648 powershell.exe 2808 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 2808 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exedescription pid process Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 2808 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exedescription pid process target process PID 1792 wrote to memory of 1648 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 1648 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 1648 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 1648 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 3004 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 3004 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 3004 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 3004 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe powershell.exe PID 1792 wrote to memory of 2548 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe schtasks.exe PID 1792 wrote to memory of 2548 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe schtasks.exe PID 1792 wrote to memory of 2548 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe schtasks.exe PID 1792 wrote to memory of 2548 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe schtasks.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe PID 1792 wrote to memory of 2808 1792 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe 557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe"C:\Users\Admin\AppData\Local\Temp\557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QHUdxlYsvof.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QHUdxlYsvof" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2684.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe"C:\Users\Admin\AppData\Local\Temp\557b3fa206360feb6819be479141409870903732a43861f8e882e3fa5c3f96a5.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD568623562e5e035a7f2a7417510a920ff
SHA1ebd170b1177ed770d5725bae5edd0df4425c8e14
SHA2567e3094b75fa31406f8cd0e61a5314e5a0d6121fa9b25720c1f24d81c816f231e
SHA512e5fb1113737d26ad881890448e4734d7479819dfb50e25aee940c339a22552010e0ae4dbed822c80a2240663d42b3a1417d638985c3c3a9f1be489fce472eb07
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5f4043b9b54cb32b738ca265397e3fa05
SHA10ee24b3f338b66b3a9f87d2fe4920759f1849cda
SHA256fdbc98007cc9a5c7497e088ffb8841c857d924fa4104bd77ecfff7e917342500
SHA5126b46b0faf55d927c0cfa46a05dc554036992c83e2a4ff47867f2b3dda16c7d4b184514532c88a7c3457de7d19712e07ed3b650de991871a13c0058be1d84496f