Analysis
-
max time kernel
36s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
5404B47556A2E1E9EB2F5DA481002616.exe
Resource
win7-20240704-en
General
-
Target
5404B47556A2E1E9EB2F5DA481002616.exe
-
Size
734KB
-
MD5
5404b47556a2e1e9eb2f5da481002616
-
SHA1
e3a45833fecb92ff8998fc6d4a13c9b80afe87db
-
SHA256
9c6f132ef4142409bd7a1448d3dc52f774e9e33919031dac82f2afb27083945f
-
SHA512
f3ff71f4a5637845e482e5d28656b2c7a502922ffdd599def1f243774820adc16c7de5a6804f2acff497568c93cdf180259628f2784da9dd16b9cc993e41edaf
-
SSDEEP
12288:eYQyrJBxjjmHI8/fRRCtRazozhlzs+WxuEvhxYInrLQ3MqzNF7+wdIH8dZs3:eYlJBxjCHdRRSRNzfzs+0uE5xYwrLQ8b
Malware Config
Extracted
redline
cheat
185.222.57.67:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2524-48-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2524-55-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2524-53-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2524-46-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2524-51-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2524-48-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2524-55-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2524-53-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2524-46-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2524-51-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2636 powershell.exe 3064 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
PO.exePO.exepid process 2468 PO.exe 2524 PO.exe -
Loads dropped DLL 6 IoCs
Processes:
5404B47556A2E1E9EB2F5DA481002616.exePO.exepid process 2256 5404B47556A2E1E9EB2F5DA481002616.exe 2256 5404B47556A2E1E9EB2F5DA481002616.exe 2256 5404B47556A2E1E9EB2F5DA481002616.exe 2256 5404B47556A2E1E9EB2F5DA481002616.exe 2256 5404B47556A2E1E9EB2F5DA481002616.exe 2468 PO.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO.exedescription pid process target process PID 2468 set thread context of 2524 2468 PO.exe PO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
PO.exepowershell.exepowershell.exePO.exepid process 2468 PO.exe 2468 PO.exe 2468 PO.exe 2468 PO.exe 2636 powershell.exe 3064 powershell.exe 2468 PO.exe 2468 PO.exe 2524 PO.exe 2524 PO.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PO.exepowershell.exepowershell.exePO.exedescription pid process Token: SeDebugPrivilege 2468 PO.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 2524 PO.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 2380 DllHost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
5404B47556A2E1E9EB2F5DA481002616.exePO.exedescription pid process target process PID 2256 wrote to memory of 2468 2256 5404B47556A2E1E9EB2F5DA481002616.exe PO.exe PID 2256 wrote to memory of 2468 2256 5404B47556A2E1E9EB2F5DA481002616.exe PO.exe PID 2256 wrote to memory of 2468 2256 5404B47556A2E1E9EB2F5DA481002616.exe PO.exe PID 2256 wrote to memory of 2468 2256 5404B47556A2E1E9EB2F5DA481002616.exe PO.exe PID 2468 wrote to memory of 2636 2468 PO.exe powershell.exe PID 2468 wrote to memory of 2636 2468 PO.exe powershell.exe PID 2468 wrote to memory of 2636 2468 PO.exe powershell.exe PID 2468 wrote to memory of 2636 2468 PO.exe powershell.exe PID 2468 wrote to memory of 3064 2468 PO.exe powershell.exe PID 2468 wrote to memory of 3064 2468 PO.exe powershell.exe PID 2468 wrote to memory of 3064 2468 PO.exe powershell.exe PID 2468 wrote to memory of 3064 2468 PO.exe powershell.exe PID 2468 wrote to memory of 2612 2468 PO.exe schtasks.exe PID 2468 wrote to memory of 2612 2468 PO.exe schtasks.exe PID 2468 wrote to memory of 2612 2468 PO.exe schtasks.exe PID 2468 wrote to memory of 2612 2468 PO.exe schtasks.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe PID 2468 wrote to memory of 2524 2468 PO.exe PO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5404B47556A2E1E9EB2F5DA481002616.exe"C:\Users\Admin\AppData\Local\Temp\5404B47556A2E1E9EB2F5DA481002616.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QntRsaVyLKlY.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QntRsaVyLKlY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D07.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5e83ccb51ee74efd2a221be293d23c69a
SHA14365ca564f7cdd7337cf0f83ac5fd64317fb4c32
SHA256da931852a19a707d01c3edf138622b8601056c42525f8ac40cb48af43a7410cc
SHA5120252e629fbdafdb66ff63ef76d18f25d1ca46ac3eff019f012361db45ebd34d1a7a9ad35f7a2fc5830676c771997633f3abf1dc3224bd8f6bd55456b0a554a46
-
Filesize
1KB
MD5331791a33d53b6eeec8eab6da0f394bf
SHA190a98672359742709d6632febb4376bc52102a2a
SHA25611087e2e332369c3bdce7138a33e9c8aab4e17816a82563df6ecd259cc77fc05
SHA5129de09c8c53e33be713e048af952becfdd385add3142352919619e1e0b9a0c6cbefdfb0c6ede21ef53e05de5682bc916b822565ab8135a5f8248cc7a8618fc36f
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5dd6944619a1cff7c63c0e49ed65368ca
SHA1a055ce9efa2206cdc35b924d43a5d06f453ce777
SHA25658ea6de2879649260c0a62b6e8e045e88c3311978e993f63a8dfcdb0dba9f05d
SHA512856d454cd202fc39bec08f7ea7fb9c631e5531c1d5ffc269d3ea4ef2cdd568b176da0f8e00ffd8c80eaad461cecbce213fa4cd46b142a7760fd32815261fddd7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ee36e0c0348bf66dedd6c9d1ff19a45c
SHA1fb68a47239404ed6cdf1d9120fd5797d8b3e3e05
SHA256789f838aee2acb17797a4a6d94d639be3538cd928377a68963ebe39a92214596
SHA5128dfaa2aa1967d45504f212f5b197cee434470d02aaa853a9cdb4ed9f62390be414f8a8c4ca906c9ffdc0fd0f61e3970e9e79946f1315041ff03b0a49abb1cbca
-
Filesize
538KB
MD58a9837f38bd2c2adda21106e3b75ffa8
SHA1d03bc9129aeb9af731afd9fd676487592c48fc5b
SHA256fdb3927ebecb2d7611d047be77c913e6848d24d87ec24d84d76e851839d2fadb
SHA512ac938fff9572a37a2fb801999fe7a2ee9dc72ce0fb4a4878aa2ef2676e76477aaeb9f6a248b92682425f3dfc911835b757c688ff8deb5a48aa92cfdbb03161cd