Analysis
-
max time kernel
133s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 16:13
Static task
static1
Behavioral task
behavioral1
Sample
3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe
Resource
win10v2004-20241007-en
General
-
Target
3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe
-
Size
7.2MB
-
MD5
7212e623e04d3427364e7f00a95bf932
-
SHA1
5f8e0384cf7c209d804d9b10e3d2281a9c391fe7
-
SHA256
3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2
-
SHA512
3a2ac1111eaaf17475235ee233819286848c45bb2d69a42803fde15f4ae609f63120ca3a9f945b80af1a7c565941e81513ecb90ef9ea1320240c81f77091f7df
-
SSDEEP
196608:r+QDCeRpnhgR/BQ+/Svwj47kuTkGfxDlDlAs:s6MQ+/SvwOvY4
Malware Config
Extracted
redline
cheat
45.141.215.79:1639
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000016d36-7.dat family_redline behavioral1/memory/2504-12-0x0000000000050000-0x000000000006E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000016d36-7.dat family_sectoprat behavioral1/memory/2504-12-0x0000000000050000-0x000000000006E000-memory.dmp family_sectoprat -
Sectoprat family
-
Executes dropped EXE 3 IoCs
Processes:
Yxnjkmkmromsbf.exeNasuozapjtqwrg.exeNasuozapjtqwrg.exepid Process 2504 Yxnjkmkmromsbf.exe 2840 Nasuozapjtqwrg.exe 2828 Nasuozapjtqwrg.exe -
Loads dropped DLL 4 IoCs
Processes:
3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exeNasuozapjtqwrg.exeNasuozapjtqwrg.exepid Process 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 2452 2840 Nasuozapjtqwrg.exe 2828 Nasuozapjtqwrg.exe -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000016db5-13.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Yxnjkmkmromsbf.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Yxnjkmkmromsbf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Yxnjkmkmromsbf.exedescription pid Process Token: SeDebugPrivilege 2504 Yxnjkmkmromsbf.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exeNasuozapjtqwrg.exedescription pid Process procid_target PID 2344 wrote to memory of 2504 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 30 PID 2344 wrote to memory of 2504 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 30 PID 2344 wrote to memory of 2504 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 30 PID 2344 wrote to memory of 2504 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 30 PID 2344 wrote to memory of 2840 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 32 PID 2344 wrote to memory of 2840 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 32 PID 2344 wrote to memory of 2840 2344 3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe 32 PID 2840 wrote to memory of 2828 2840 Nasuozapjtqwrg.exe 34 PID 2840 wrote to memory of 2828 2840 Nasuozapjtqwrg.exe 34 PID 2840 wrote to memory of 2828 2840 Nasuozapjtqwrg.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe"C:\Users\Admin\AppData\Local\Temp\3d5f4a6a061550225a30e76f8ff8ef379f158d14862c4b76a56a0844114de8e2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\Yxnjkmkmromsbf.exe"C:\Users\Admin\AppData\Local\Temp\Yxnjkmkmromsbf.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\Nasuozapjtqwrg.exe"C:\Users\Admin\AppData\Local\Temp\Nasuozapjtqwrg.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\Nasuozapjtqwrg.exe"C:\Users\Admin\AppData\Local\Temp\Nasuozapjtqwrg.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD55d2d319a57180973471a07b00b9c9d08
SHA1481c355baf245d307b15ea653ddbe1c3282a0914
SHA25608f089589dda0d849bf735d27c71152bc47f7c71e676a0ee8bc502b422f454c1
SHA5123e686b023537e0f7ca0bb37694c0a3be470a7c05f5a179bf6b2a93200428457b4f0ab771ef1b8fb2d8047d10565c54512b408bc49eb1f805badb32ff54667ae1
-
Filesize
5.5MB
MD51fe47c83669491bf38a949253d7d960f
SHA1de5cc181c0e26cbcb31309fe00d9f2f5264d2b25
SHA2560a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae
SHA51205cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4
-
Filesize
7.3MB
MD52073e77e93fc051dc7a179cea9015520
SHA15b0d44c2559431e40af1fd7247b83d27d4d4a2fc
SHA2560e9621fb6359ea8acd039414c88ebc137c4864703dcfa8605718e6e3b54a597f
SHA5127f41778776d29c5a4e586da237f4730a7bf570b328ced039c23f50c45868cacf22e7c8003a21c38fe02e3827057cfba8e34a4dc2da057e7356cb8a40928ee819