Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-07-2024 18:43
Static task
static1
Behavioral task
behavioral1
Sample
a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe
Resource
win7-20240708-en
General
-
Target
a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe
-
Size
657KB
-
MD5
e87ad5f7041eff087b6bff15cf1dab3a
-
SHA1
9a22fb7c1769a517b4b72e4310ff7c9f399f0f32
-
SHA256
a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95
-
SHA512
b6477f6e27aefd2851b5827ef202e7b918e5085afaa21ad9fdbde3d3aeae87cd4e1020ce207e1b276ed472c77f30063abde39f24e71c657bbfe9bf6191b5a815
-
SSDEEP
12288:J7PcxgeYL893+uJ6C+Qs8ffuc2BgFEM0XZJEmJ2rIO:JbcYgBqSfuc2Bgn0smJUN
Malware Config
Extracted
redline
cheat
185.222.57.147:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2820-17-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2820-13-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2820-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2820-21-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2820-19-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2820-17-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2820-13-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2820-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2820-21-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2820-19-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exedescription pid process target process PID 2360 set thread context of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exea03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exepid process 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe 2820 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe 2820 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exea03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exedescription pid process Token: SeDebugPrivilege 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe Token: SeDebugPrivilege 2820 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exedescription pid process target process PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe PID 2360 wrote to memory of 2820 2360 a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe"C:\Users\Admin\AppData\Local\Temp\a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe"C:\Users\Admin\AppData\Local\Temp\a03e5ea28a045edffc05c69ec5d06601425b60ec2523448bd46e14ff17643c95.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD52ea63f0be3b2e943a7f51d7079dcca06
SHA13f62664b4ac4bfa59f3668f31c3b82428acd29f4
SHA256f6ba5e425749ce8f310fc68a6294bf02c2b867454384f5311f39dbe3826d40eb
SHA5128b8d8f2642b74fd12604816d4fe8cc9449f9df38ee2f669cdd0ac740449ef63ce7e1bbefb2f62829677d8d40f4c4544d0a260e4a62e7ae4c18a3396b8c23f485