Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
020ec1df3b8b9d28da16edaf0d50a262.exe
Resource
win7-20240903-en
General
-
Target
020ec1df3b8b9d28da16edaf0d50a262.exe
-
Size
522KB
-
MD5
020ec1df3b8b9d28da16edaf0d50a262
-
SHA1
b9b841c39445febc098f7edbda4112194615fc10
-
SHA256
6eaf9b6af911a7995d490906ff5d42a36a47e4b1d4510f6fc33c7cdab2c80aae
-
SHA512
214c186d842409891d905d612223b944ec8e0d86cb344aada20e35b211ec908c84469d266d961162e7d70d4300471c7d9ce1401e7552b10d8d7d9412b96d5261
-
SSDEEP
12288:IMyCpQuRWIPxTIeVJbZnjlz3W/9Fex4XmwRzbgTzzha+:IMyCQuHzHx6/XeKXJy1
Malware Config
Extracted
redline
cheat
45.137.22.126:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2668-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2668-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2668-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2668-19-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2668-17-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2668-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2668-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2668-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2668-19-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2668-17-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
020ec1df3b8b9d28da16edaf0d50a262.exedescription pid process target process PID 2084 set thread context of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
020ec1df3b8b9d28da16edaf0d50a262.exe020ec1df3b8b9d28da16edaf0d50a262.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 020ec1df3b8b9d28da16edaf0d50a262.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 020ec1df3b8b9d28da16edaf0d50a262.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
020ec1df3b8b9d28da16edaf0d50a262.exe020ec1df3b8b9d28da16edaf0d50a262.exepid process 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 2668 020ec1df3b8b9d28da16edaf0d50a262.exe 2668 020ec1df3b8b9d28da16edaf0d50a262.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
020ec1df3b8b9d28da16edaf0d50a262.exe020ec1df3b8b9d28da16edaf0d50a262.exedescription pid process Token: SeDebugPrivilege 2084 020ec1df3b8b9d28da16edaf0d50a262.exe Token: SeDebugPrivilege 2668 020ec1df3b8b9d28da16edaf0d50a262.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
020ec1df3b8b9d28da16edaf0d50a262.exedescription pid process target process PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe PID 2084 wrote to memory of 2668 2084 020ec1df3b8b9d28da16edaf0d50a262.exe 020ec1df3b8b9d28da16edaf0d50a262.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\020ec1df3b8b9d28da16edaf0d50a262.exe"C:\Users\Admin\AppData\Local\Temp\020ec1df3b8b9d28da16edaf0d50a262.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\020ec1df3b8b9d28da16edaf0d50a262.exe"C:\Users\Admin\AppData\Local\Temp\020ec1df3b8b9d28da16edaf0d50a262.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD50040f587d31c3c0be57da029997f9978
SHA1d4729f8ed094797bd54ea8a9987aaa7058e7eaa2
SHA256a285e3bc24d218869afd114c236f0aafebeba96d4105ddd379ae31f03b26079b
SHA5123e4ffca2ff979b5f91a0c8d5d1fa52f0ab47ff63e50b1cc5e7708c4ba8359ee8505a9259f329da5733048e953f0778af73ce76735b481d558dd05a2cb45a5977