Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21-07-2024 00:35
Static task
static1
Behavioral task
behavioral1
Sample
352f063acb0881329456d7aaee89b070N.exe
Resource
win7-20240705-en
General
-
Target
352f063acb0881329456d7aaee89b070N.exe
-
Size
508KB
-
MD5
352f063acb0881329456d7aaee89b070
-
SHA1
e9f97c915402a80ac2a90562c8c75036758deae6
-
SHA256
7a71c60c503064ec746f66922bdab12fe8738dfd82fcb3447650e45aba762bb1
-
SHA512
b18ff2af41e18bdf0ad707ba6f9fcf6bfc5497c08352c2bf2ae31ebfacb49340597c54f840cf9a2013f722d096b53e88db20493c64a4e6bdec62de2892cf037c
-
SSDEEP
12288:7orlAypL9evu2iBzT2R5ijuOzQz6Y0H2md5cP8f6:AAypERyv25OzQz7md5cX
Malware Config
Extracted
redline
cheat
45.137.22.242:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2632-16-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2632-18-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2632-14-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2632-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2632-10-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2632-16-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2632-18-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2632-14-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2632-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2632-10-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2708 352f063acb0881329456d7aaee89b070N.exe 2708 352f063acb0881329456d7aaee89b070N.exe 2708 352f063acb0881329456d7aaee89b070N.exe 2708 352f063acb0881329456d7aaee89b070N.exe 2708 352f063acb0881329456d7aaee89b070N.exe 2708 352f063acb0881329456d7aaee89b070N.exe 2708 352f063acb0881329456d7aaee89b070N.exe 2632 352f063acb0881329456d7aaee89b070N.exe 2632 352f063acb0881329456d7aaee89b070N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 352f063acb0881329456d7aaee89b070N.exe Token: SeDebugPrivilege 2632 352f063acb0881329456d7aaee89b070N.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2680 2708 352f063acb0881329456d7aaee89b070N.exe 30 PID 2708 wrote to memory of 2680 2708 352f063acb0881329456d7aaee89b070N.exe 30 PID 2708 wrote to memory of 2680 2708 352f063acb0881329456d7aaee89b070N.exe 30 PID 2708 wrote to memory of 2680 2708 352f063acb0881329456d7aaee89b070N.exe 30 PID 2708 wrote to memory of 2636 2708 352f063acb0881329456d7aaee89b070N.exe 31 PID 2708 wrote to memory of 2636 2708 352f063acb0881329456d7aaee89b070N.exe 31 PID 2708 wrote to memory of 2636 2708 352f063acb0881329456d7aaee89b070N.exe 31 PID 2708 wrote to memory of 2636 2708 352f063acb0881329456d7aaee89b070N.exe 31 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32 PID 2708 wrote to memory of 2632 2708 352f063acb0881329456d7aaee89b070N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"2⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"2⤵PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"C:\Users\Admin\AppData\Local\Temp\352f063acb0881329456d7aaee89b070N.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5c61f0bee83c8a956f2cf4ceba90bebc9
SHA1f4f61f0e65b7669be468cacaf8e00b2f30cb46cc
SHA256601c578f842ad1a4c743f3bf049d691225697819abe9b75bfe156264412e28dc
SHA512e6949a72e8bc26fd2910339ae75f22a36a0ad0bf9579bb2a0ada2ee2b8fb3a1b3891756eec774d4a64263e937c6ae768249e64874c559bb2f1b69d2d38bfceaa