Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 09:06
Static task
static1
Behavioral task
behavioral1
Sample
22c86949178066a53d70309553f8b44e.exe
Resource
win7-20240708-en
General
-
Target
22c86949178066a53d70309553f8b44e.exe
-
Size
675KB
-
MD5
22c86949178066a53d70309553f8b44e
-
SHA1
eb4a99acdc4b638528902c8e8480bc1f58a457b5
-
SHA256
b9d43a80163b702f8c3d2aac0409bb2d945368e68b9c4cbe29e888ceff2fb953
-
SHA512
0364deec86a6658b6d5b9085fd84f4cfef57b59a45ecfa5625de6a0e8bb6c5387644af66a0374f053c23045a370717abf3c97a8376deed3ed8cb01a7206cbb72
-
SSDEEP
12288:D/9RqBTXb2WziwmNshBFh3PyE9dIbfju8ARgdiKxyWEpBeGCmHxOZTJ1kR:D14BTvprPhZwfSnGoKxy5pBeGCqxOZJI
Malware Config
Extracted
redline
cheat
185.222.57.153:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2620-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2620-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2620-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2620-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2620-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2620-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2620-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2620-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2620-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2620-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2808 powershell.exe 2740 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
22c86949178066a53d70309553f8b44e.exedescription pid process target process PID 900 set thread context of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
22c86949178066a53d70309553f8b44e.exepowershell.exepowershell.exe22c86949178066a53d70309553f8b44e.exepid process 900 22c86949178066a53d70309553f8b44e.exe 900 22c86949178066a53d70309553f8b44e.exe 900 22c86949178066a53d70309553f8b44e.exe 900 22c86949178066a53d70309553f8b44e.exe 900 22c86949178066a53d70309553f8b44e.exe 900 22c86949178066a53d70309553f8b44e.exe 2808 powershell.exe 2740 powershell.exe 2620 22c86949178066a53d70309553f8b44e.exe 2620 22c86949178066a53d70309553f8b44e.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
22c86949178066a53d70309553f8b44e.exepowershell.exepowershell.exe22c86949178066a53d70309553f8b44e.exedescription pid process Token: SeDebugPrivilege 900 22c86949178066a53d70309553f8b44e.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2620 22c86949178066a53d70309553f8b44e.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
22c86949178066a53d70309553f8b44e.exedescription pid process target process PID 900 wrote to memory of 2808 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2808 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2808 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2808 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2740 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2740 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2740 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2740 900 22c86949178066a53d70309553f8b44e.exe powershell.exe PID 900 wrote to memory of 2896 900 22c86949178066a53d70309553f8b44e.exe schtasks.exe PID 900 wrote to memory of 2896 900 22c86949178066a53d70309553f8b44e.exe schtasks.exe PID 900 wrote to memory of 2896 900 22c86949178066a53d70309553f8b44e.exe schtasks.exe PID 900 wrote to memory of 2896 900 22c86949178066a53d70309553f8b44e.exe schtasks.exe PID 900 wrote to memory of 2612 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2612 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2612 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2612 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe PID 900 wrote to memory of 2620 900 22c86949178066a53d70309553f8b44e.exe 22c86949178066a53d70309553f8b44e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\22c86949178066a53d70309553f8b44e.exe"C:\Users\Admin\AppData\Local\Temp\22c86949178066a53d70309553f8b44e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\22c86949178066a53d70309553f8b44e.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AdCwxzRPlmXEbv.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AdCwxzRPlmXEbv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF769.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\22c86949178066a53d70309553f8b44e.exe"C:\Users\Admin\AppData\Local\Temp\22c86949178066a53d70309553f8b44e.exe"2⤵PID:2612
-
C:\Users\Admin\AppData\Local\Temp\22c86949178066a53d70309553f8b44e.exe"C:\Users\Admin\AppData\Local\Temp\22c86949178066a53d70309553f8b44e.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD52ea63f0be3b2e943a7f51d7079dcca06
SHA13f62664b4ac4bfa59f3668f31c3b82428acd29f4
SHA256f6ba5e425749ce8f310fc68a6294bf02c2b867454384f5311f39dbe3826d40eb
SHA5128b8d8f2642b74fd12604816d4fe8cc9449f9df38ee2f669cdd0ac740449ef63ce7e1bbefb2f62829677d8d40f4c4544d0a260e4a62e7ae4c18a3396b8c23f485
-
Filesize
1KB
MD58175ed99a5022d2c869b6a6f1daaeafa
SHA13ae4f07d9ff9c6c30432f7b2773ae46b4211485e
SHA256a308cb0ad40611c53333111e5d4f19ec1e7902a9bb0739a574ab3f4420187cf2
SHA5122db86211867f815bbcb5dfdb28f21608a5a32777fb736424192ee7184677d16038b4ba8dd48cee4bfc24ea1c0d9945e4579f273de2cb1d595af500362554f855
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5296206cdb2a23f0ed291660ba9637856
SHA12432701fe78636248f2e2bee5e74e807cd4120d0
SHA2569bca83d0f94681b2cd1bddb19a50cdad034857d80e562c9eb968defaef971f2a
SHA512b9c7d48139a2cd9049bc9c774c0a918008a024d9b32b2240ee158068cfd260bcf13cf89651ab920bdc695a67d9623832211bf1f11d07672ce3be6da3bf196079