Analysis
-
max time kernel
120s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-02-2025 03:19
Static task
static1
Behavioral task
behavioral1
Sample
SAMPLE & DRAWING.exe
Resource
win7-20240903-en
General
-
Target
SAMPLE & DRAWING.exe
-
Size
673KB
-
MD5
eac8d64bfbc083aa74bcf866c9dea7ac
-
SHA1
35b212e526376571b475664237a0d9b55810ad9e
-
SHA256
5de17a5a924075eff342030dc58fab7443edb2a68c90749f674a5465552d1978
-
SHA512
ac91135c1244ee8d4db77a04b9e2544eb1b3511935480881d3b91e751723d7f46308df579831d8651fc8d59938d3c85b8eb5cb421c2beb8cf95700e99c9384b4
-
SSDEEP
12288:FcvVY6ao4/7xefpM4gwzzsCCB4sQqF8oDfArJPobxrJ+AS74kP:6vVJutehqUzzsQE8MfiotMA0
Malware Config
Extracted
redline
cheat
45.137.22.234:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2800-13-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-10-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-18-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2800-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2800-13-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-10-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-18-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2800-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1968 set thread context of 2800 1968 SAMPLE & DRAWING.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SAMPLE & DRAWING.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SAMPLE & DRAWING.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2800 SAMPLE & DRAWING.exe 2800 SAMPLE & DRAWING.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 SAMPLE & DRAWING.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30 PID 1968 wrote to memory of 2800 1968 SAMPLE & DRAWING.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\SAMPLE & DRAWING.exe"C:\Users\Admin\AppData\Local\Temp\SAMPLE & DRAWING.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\SAMPLE & DRAWING.exe"C:\Users\Admin\AppData\Local\Temp\SAMPLE & DRAWING.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5102841a614a648b375e94e751611b38f
SHA11368e0d6d73fa3cee946bdbf474f577afffe2a43
SHA256c82ee2a0dc2518cb1771e07ce4b91f5ef763dd3dd006819aece867e82a139264
SHA512ca18a888dca452c6b08ad9f14b4936eb9223346c45c96629c3ee4dd6742e947b6825662b42e793135e205af77ad35e6765ac6a2b42cefed94781b3463a811f0a