Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe
Resource
win7-20240705-en
General
-
Target
ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe
-
Size
524KB
-
MD5
314414416a999386720c50c282b81da5
-
SHA1
b650df3be276e186d44ef5858525cf013a107de5
-
SHA256
ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45
-
SHA512
441ce8f5df0235404a9ed3de2fe37319874a1d53b3d7eabe55cc458dd5117fab74ef8d33706f35364ad79db197ca91188a8ca1bf0951ca8b9064e4a6e129347f
-
SSDEEP
12288:1aDzsi0+ATtjcqO5qOxhb1+Oe5VXcXiTkR:1aDDDABjcqOoO7b1+T5+h
Malware Config
Extracted
redline
cheat
185.222.57.74:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2636-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-27-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-24-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2636-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-27-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-24-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2704 powershell.exe 2804 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exedescription pid process target process PID 1660 set thread context of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exepowershell.exepowershell.exeac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exepid process 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe 2804 powershell.exe 2704 powershell.exe 2636 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe 2636 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exepowershell.exepowershell.exeac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exedescription pid process Token: SeDebugPrivilege 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2636 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exedescription pid process target process PID 1660 wrote to memory of 2704 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2704 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2704 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2704 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2804 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2804 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2804 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2804 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe powershell.exe PID 1660 wrote to memory of 2864 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe schtasks.exe PID 1660 wrote to memory of 2864 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe schtasks.exe PID 1660 wrote to memory of 2864 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe schtasks.exe PID 1660 wrote to memory of 2864 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe schtasks.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe PID 1660 wrote to memory of 2636 1660 ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe"C:\Users\Admin\AppData\Local\Temp\ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XCzBffWbV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XCzBffWbV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA85.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe"C:\Users\Admin\AppData\Local\Temp\ac433314041327aeb4d7450aa1dd3424adaee403bee85a5f9c13c33d3f52bd45.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5de7d702f13db499233da2c87959d7696
SHA18d51283dc6b41cae89ac01928cd0460604ff1d3e
SHA25678e689d13f1ff71daeb36634831fa7457a8c90ea465a3e342aef921d8ca82b34
SHA512a57e198ff5e32453ac99d6aefb5ab71f9cb4c80006f2a75d3c3e0ef28a0ca00f387110788edc1df1e0a7ab9a2503571e82749e51acf7c67e654a586503754045
-
Filesize
1KB
MD5ad2a25fae31d341691677244a9ff0ba1
SHA14d914f65710e6db78bc4a6c90749baac08c8b326
SHA2561d59ec15489a47dcf65b8fd8ede3857e8593fb1347ae3fdead1a05c635d80aec
SHA5121b8f865283d201401a90493d3b050138566b6a89625c877e816552644a484331eb651f0eaee8d7db470861ad693093c0b02629cb9491c708560c67f9471f0bfa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59ef1e916d592117c80cece13d79d75f3
SHA10c6e001a93d34aa2711ac23ab7cf73914206b16f
SHA2569bd66c640e3faf7a3c881f6c4af23df754719048a2e049d4dec02c261f88fee9
SHA512b5803fb2b8a71be47c172eece9c005bfbcad4c8858651fc6d10e83c97146c27919a5bf6972fc0b5d3cfaa54270f9900396889aa5e322a6710b7c5301b67aaf38