Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/03/2025, 08:11
Static task
static1
Behavioral task
behavioral1
Sample
c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe
Resource
win7-20240903-en
General
-
Target
c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe
-
Size
812KB
-
MD5
5c78467103a9fb1d14d55ec3b57e740f
-
SHA1
9f6805487a9a67f77e8cae1098ff9e8d24740917
-
SHA256
c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b
-
SHA512
5c460ac6c28a874abb9f91e960eca2c7992372e0930dd12f2f44b18bc7e177ffd00b16f26d1a92680c21af2ebae514bfb51fd4f1ff061ed4340ac062129cd299
-
SSDEEP
12288:bxjrr7F5qfMs8WdGk+08n4sHWihcNm2F0WRSl8CRHQSv+bEIFjJxw6ZqIZsCh0N:bxLsMs8WdZ789WN3F0KuQUQXXZl9w
Malware Config
Extracted
redline
cheat
185.222.58.253:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2388-37-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2388-34-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2388-32-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2388-41-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2388-39-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2388-37-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2388-34-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2388-32-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2388-41-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2388-39-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2924 PO.exe 2388 PO.exe -
Loads dropped DLL 5 IoCs
pid Process 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 2924 PO.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2924 set thread context of 2388 2924 PO.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2924 PO.exe 2924 PO.exe 2924 PO.exe 2924 PO.exe 2924 PO.exe 2924 PO.exe 2924 PO.exe 2652 powershell.exe 2388 PO.exe 2388 PO.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2924 PO.exe Token: SeDebugPrivilege 2388 PO.exe Token: SeDebugPrivilege 2652 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1664 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1664 DllHost.exe 1664 DllHost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2924 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 31 PID 1904 wrote to memory of 2924 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 31 PID 1904 wrote to memory of 2924 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 31 PID 1904 wrote to memory of 2924 1904 c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe 31 PID 2924 wrote to memory of 2652 2924 PO.exe 33 PID 2924 wrote to memory of 2652 2924 PO.exe 33 PID 2924 wrote to memory of 2652 2924 PO.exe 33 PID 2924 wrote to memory of 2652 2924 PO.exe 33 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35 PID 2924 wrote to memory of 2388 2924 PO.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe"C:\Users\Admin\AppData\Local\Temp\c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
523KB
MD58dca427eab6afd10df49829925f59d9e
SHA19735f697a89255d7641de835e25d7ef1974c31bb
SHA256c7a4fd70d3705f22f9e60009dc7534be74e6a85358f90316a6af8f24f9676f32
SHA512bfed795da12b2369c7c9081654d48e486c8a750008173cc1615cdd65f5b9d4f83bac31645f169af80ab9b13bda81a5579872d64a946a2e0762e6dbe292cdcab4
-
Filesize
83KB
MD5016025125f3b479aaabf8a4246073856
SHA1123cf64214f2ba96dedc076d388ddf60d2ec5ce5
SHA25639f3195908d56ee6d4d0f6484c913bbb268e934121856c590b397bbf7a3573ca
SHA5124c83f010593e2ec86de367653a0c03aad7a41d1a7f6e26e302666ee81b6f4f4841e3395a026856e35ba9d092ef530af0756b4adb13e944dd7a0d5d5b64ddc62b
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5102841a614a648b375e94e751611b38f
SHA11368e0d6d73fa3cee946bdbf474f577afffe2a43
SHA256c82ee2a0dc2518cb1771e07ce4b91f5ef763dd3dd006819aece867e82a139264
SHA512ca18a888dca452c6b08ad9f14b4936eb9223346c45c96629c3ee4dd6742e947b6825662b42e793135e205af77ad35e6765ac6a2b42cefed94781b3463a811f0a