Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe
Resource
win7-20240708-en
General
-
Target
1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe
-
Size
1.7MB
-
MD5
759a72c6c8a741df207b79f1736e2b3c
-
SHA1
5e587db482de9557530203b0b6f0eaf14805cab1
-
SHA256
1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c
-
SHA512
bdc6e539da23c3bb37ef613a975215b26c3c6e90bea008d4b2c39eaccae0a7929702b27252ca408a0aa1f858682c04745edb789e22afc07a06349cb614a68152
-
SSDEEP
12288:9Yi9sYhmoeoO7gSQu6elbNmD5vjD3FCPePWbU:9YmTcqSQuTSD5nFCWIU
Malware Config
Extracted
redline
lovato
57.128.132.216:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2756-14-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2756-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2756-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2756-18-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2756-16-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2756-14-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2756-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2756-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2756-18-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2756-16-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exedescription pid process target process PID 3024 set thread context of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvcs.exepid process 2756 regsvcs.exe 2756 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exeregsvcs.exedescription pid process Token: SeDebugPrivilege 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe Token: SeDebugPrivilege 2756 regsvcs.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exedescription pid process target process PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2756 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe regsvcs.exe PID 3024 wrote to memory of 2564 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe WerFault.exe PID 3024 wrote to memory of 2564 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe WerFault.exe PID 3024 wrote to memory of 2564 3024 1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe"C:\Users\Admin\AppData\Local\Temp\1308d7d9f135939b43490ded8b2853aa3019dd1488bf101319ffbad13735189c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3024 -s 6482⤵PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD52c87b2d541eecd3b4a69f502e63a5783
SHA1c3d1777df678cf4ef89ec8330f4d64f07fb26f9e
SHA256eae2daadf140785ff98f48909f57ec24b3138fc0744018ec84a4ff8932c3d638
SHA512502bd68d3ead4d794969b1db7dde114e0d3ded7fc52d81ab4e50c9d59ba74a0279426b54502301e2589929802b91ff8aa32d7e3d02a79d98209e540b40f7304c