Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 02:12
Static task
static1
Behavioral task
behavioral1
Sample
5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe
Resource
win7-20240704-en
General
-
Target
5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe
-
Size
1.9MB
-
MD5
2d0c898afee38cddf990ab602c32ed57
-
SHA1
7c5ed28545009035b55b18ee5844f34f5c3d30e1
-
SHA256
5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53
-
SHA512
9334c818d19090909e85e0390f5869e4dba32e4e4a5a3885d5fc2110fb1252423bc2a632391489e3ccc45c9932ddcd956e23c13e5bd0f99b3ff842d67decbb5e
-
SSDEEP
49152:F2u/BMdg532rpsjCMqigjns2+a95PlpiH9MzMrcgt4hvN3iBO:arpEZIIBO
Malware Config
Extracted
redline
lovato
57.128.132.216:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2084-0-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2084-3-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2084-4-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2084-0-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2084-3-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2084-4-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exedescription pid process target process PID 600 set thread context of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regasm.exepid process 2084 regasm.exe 2084 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid process Token: SeDebugPrivilege 2084 regasm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exedescription pid process target process PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe PID 600 wrote to memory of 2084 600 5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe"C:\Users\Admin\AppData\Local\Temp\5b3882062ae00e0e7a16786510e58e6d6fbe83a5b36691eb3911647e98b16c53.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5df8f707fde4a4e68ffee7c48f6a9b7db
SHA16852a7a4c463c3853643439794ed130a41d0c90b
SHA256dc4e84de932df42fc1d78aa17751a6e21e723ae60796cd400e0b01c26d1b0449
SHA5129c99fb4dc2c7727a75a632e28d3d18b6b4736f4484720788f9410a4567bf4aa4ed74fc6448a6a7d7cdff7bb4787e906a0f1c4e05c41ba02473e900f6aee9b7ba