Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 19:42
Static task
static1
Behavioral task
behavioral1
Sample
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe
Resource
win7-20240705-en
General
-
Target
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe
-
Size
1.9MB
-
MD5
03c597ac6fae7130833e04e289c1a707
-
SHA1
d0b60497f4b5143b81947c630654fb4cce438f4b
-
SHA256
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0
-
SHA512
6e962c318afc6c4b48b964dd6af4e64cea6d0f2f7f44b2d90ef573f8b5070261c00f3c27821512bf0fc55b98438abeb3ed30b8c7e2f072c8dc90eaf8a49ab928
-
SSDEEP
12288:6eRkAGag6meBQRgsPNFN8+uBdjyAPDHVtrM82QYm:6GPsTNydWgDVtrj
Malware Config
Extracted
redline
unk777
159.203.177.31:16383
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2800-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-14-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-18-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-16-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2800-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-14-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-18-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-16-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exedescription pid process target process PID 3060 set thread context of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvcs.exepid process 2800 regsvcs.exe 2800 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exeregsvcs.exedescription pid process Token: SeDebugPrivilege 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe Token: SeDebugPrivilege 2800 regsvcs.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exedescription pid process target process PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2800 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe regsvcs.exe PID 3060 wrote to memory of 2136 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe WerFault.exe PID 3060 wrote to memory of 2136 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe WerFault.exe PID 3060 wrote to memory of 2136 3060 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe"C:\Users\Admin\AppData\Local\Temp\c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3060 -s 6442⤵PID:2136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5f2e3c82219257b13b8cd21a887ac0a23
SHA19fc2d5695d5eddad36899a6a69927ce6b2ef76f2
SHA256bbe72f97a51d05275f862dd16ebdebbf1b5ac34c7085e2dbbf57982ef1a7626b
SHA512f4b63d51ebdf6f10e5ae80414831598206e8b8be7cc6b2dc4c69c8fada1cfb61ee5284c09120cb868ff0e6d6cd84e3f0aa3eef607878b80f924eeb77c418f226