Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-02-2025 18:31
Static task
static1
Behavioral task
behavioral1
Sample
1161b525009e7448837a658eecc04275.exe
Resource
win7-20240903-en
General
-
Target
1161b525009e7448837a658eecc04275.exe
-
Size
576KB
-
MD5
1161b525009e7448837a658eecc04275
-
SHA1
2cad4c2f589760f6ae6830acb122a9d5eb9c66de
-
SHA256
7b9c9e71110c3980f1803a7438f507eadea9b078e59a61d551e21e1cae8ad5e5
-
SHA512
c85c524a09fc182b3472405b22372c2d6350b2df199d21805980d26215fc5ad075c41b5fdf371c3ddc85e5930e745426f21f0c7d50aa8c7114b2d3fb9451d034
-
SSDEEP
12288:9xgmj7oTFHFO1ZhzfQiCwxRyOTBfdgZUxX18:75oTFHU1H5CwxRyu/xl
Malware Config
Extracted
redline
cheat
185.222.58.44:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/1692-13-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1692-10-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1692-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1692-17-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1692-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/1692-13-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1692-10-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1692-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1692-17-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1692-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1812 set thread context of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1161b525009e7448837a658eecc04275.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1812 1161b525009e7448837a658eecc04275.exe 1812 1161b525009e7448837a658eecc04275.exe 1692 RegSvcs.exe 1692 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1812 1161b525009e7448837a658eecc04275.exe Token: SeDebugPrivilege 1692 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31 PID 1812 wrote to memory of 1692 1812 1161b525009e7448837a658eecc04275.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1161b525009e7448837a658eecc04275.exe"C:\Users\Admin\AppData\Local\Temp\1161b525009e7448837a658eecc04275.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5f98745d81e8b84f39630844a63afc1ee
SHA1d7977c2dab5de25630f7d869f9b16a8502cd3bb3
SHA2569c34e13f0d2852fb4a8a53a4727a59d24691a507edb6ff1965024a6147799a83
SHA512e6b1bf12139e627d6aa2b25c9d7e8ebab1e86fc3025655bf88bc735413f55b10490f0237b8d11fd5db0eb6045f6176e93228c70d8e940a62ea4324816c31a3dd