Analysis
-
max time kernel
30s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 09:21
Static task
static1
Behavioral task
behavioral1
Sample
124a5529f6b2a63a72ff518b0d13a61d.exe
Resource
win7-20240705-en
General
-
Target
124a5529f6b2a63a72ff518b0d13a61d.exe
-
Size
683KB
-
MD5
124a5529f6b2a63a72ff518b0d13a61d
-
SHA1
767262de49544ec9843c1b7776d28190a28dface
-
SHA256
949fd4ab1f31af8e7ca60994be0e8ab1d96f92ccb339d7aab1b5f969ffc7ba9c
-
SHA512
8a9eec601f2a79fc499c4f90f31e312beb930f54bae1cc931ff08f539aa133cd1f38ec628ae1da6d6e2571b3741fa9a5fd5d8b15c0a340b2e9b8e27734fec3cd
-
SSDEEP
12288:/QoH2aJdblCZIbZPyOs8/xK82AqUL7gVkWck8Gs0lckkR:DHtJZc6TP/J/qUYkWck8Gs0qD
Malware Config
Extracted
redline
cheat
45.137.22.167:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2336-12-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2336-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2336-8-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2336-16-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2336-14-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2336-12-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2336-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2336-8-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2336-16-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2336-14-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
124a5529f6b2a63a72ff518b0d13a61d.exedescription pid process target process PID 448 set thread context of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exe124a5529f6b2a63a72ff518b0d13a61d.exe124a5529f6b2a63a72ff518b0d13a61d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 124a5529f6b2a63a72ff518b0d13a61d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 124a5529f6b2a63a72ff518b0d13a61d.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
124a5529f6b2a63a72ff518b0d13a61d.exepowershell.exe124a5529f6b2a63a72ff518b0d13a61d.exepid process 448 124a5529f6b2a63a72ff518b0d13a61d.exe 448 124a5529f6b2a63a72ff518b0d13a61d.exe 448 124a5529f6b2a63a72ff518b0d13a61d.exe 448 124a5529f6b2a63a72ff518b0d13a61d.exe 2304 powershell.exe 2336 124a5529f6b2a63a72ff518b0d13a61d.exe 2336 124a5529f6b2a63a72ff518b0d13a61d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
124a5529f6b2a63a72ff518b0d13a61d.exe124a5529f6b2a63a72ff518b0d13a61d.exepowershell.exedescription pid process Token: SeDebugPrivilege 448 124a5529f6b2a63a72ff518b0d13a61d.exe Token: SeDebugPrivilege 2336 124a5529f6b2a63a72ff518b0d13a61d.exe Token: SeDebugPrivilege 2304 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
124a5529f6b2a63a72ff518b0d13a61d.exedescription pid process target process PID 448 wrote to memory of 2304 448 124a5529f6b2a63a72ff518b0d13a61d.exe powershell.exe PID 448 wrote to memory of 2304 448 124a5529f6b2a63a72ff518b0d13a61d.exe powershell.exe PID 448 wrote to memory of 2304 448 124a5529f6b2a63a72ff518b0d13a61d.exe powershell.exe PID 448 wrote to memory of 2304 448 124a5529f6b2a63a72ff518b0d13a61d.exe powershell.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe PID 448 wrote to memory of 2336 448 124a5529f6b2a63a72ff518b0d13a61d.exe 124a5529f6b2a63a72ff518b0d13a61d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5f2e3c82219257b13b8cd21a887ac0a23
SHA19fc2d5695d5eddad36899a6a69927ce6b2ef76f2
SHA256bbe72f97a51d05275f862dd16ebdebbf1b5ac34c7085e2dbbf57982ef1a7626b
SHA512f4b63d51ebdf6f10e5ae80414831598206e8b8be7cc6b2dc4c69c8fada1cfb61ee5284c09120cb868ff0e6d6cd84e3f0aa3eef607878b80f924eeb77c418f226