Analysis
-
max time kernel
108s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 00:32
Static task
static1
Behavioral task
behavioral1
Sample
52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe
Resource
win7-20250207-en
General
-
Target
52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe
-
Size
1.1MB
-
MD5
7900cbc60f5157b5bfc39e73f5671e53
-
SHA1
2fd5cd1b3b8743393c7cb5cc149391d81a66b399
-
SHA256
52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb
-
SHA512
159cd6c3f72d63a88075d58809b07b42145e6f1e77633bec7a2b83f425c4276b2827edd0e1f1103953dab160d94fc5cf2cad968644abb17344c1310fb530aa6d
-
SSDEEP
24576:pu6J33O0c+JY5UZ+XC0kGso6FaZ3X3N5LMyC6t3IPWY:Lu0c++OCvkGs9FaZH3N5wyCGY
Malware Config
Extracted
redline
vex4you
209.38.151.4:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/2928-7-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/2928-7-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5276 set thread context of 2928 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2928 RegSvcs.exe 2928 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2928 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5276 wrote to memory of 2928 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe 90 PID 5276 wrote to memory of 2928 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe 90 PID 5276 wrote to memory of 2928 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe 90 PID 5276 wrote to memory of 2928 5276 52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe"C:\Users\Admin\AppData\Local\Temp\52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\52e08cf417542015e47ebffd7621272bfa299d59ff6f651b3983b0d73339eaeb.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5dfd4f60adc85fc874327517efed62ff7
SHA1f97489afb75bfd5ee52892f37383fbc85aa14a69
SHA256c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e
SHA512d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4
-
Filesize
130KB
MD56bb0a66da2c1b52808ddc385380a5092
SHA17511d0ab76a03aded6ddcd146de09d8f3455dea7
SHA256d31ba23320d632a70706a585ad757b8607788e3ba564b86a586a7cc8d294641d
SHA5129e6777eda7a63b97f17a7699bb167cd39b54d8abb109eb905e7474a55d16aa8df31a29269ba798e809c134057e412eef372564b2ae6b780e217405db25097ab1
-
Filesize
56KB
MD51c832d859b03f2e59817374006fe1189
SHA1a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42
SHA256bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b
SHA512c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
96KB
MD56066c07e98c96795ecd876aa92fe10f8
SHA1f73cbd7b307c53aaae38677d6513b1baa729ac9f
SHA25633a2357af8dc03cc22d2b7ce5c90abf25ac8b40223155a516f1a8df4acbf2a53
SHA5127d76207c1c6334aa98f79c325118adf03a5ba36b1e2412803fd3e654a9d3630c775f32a98855c46342eba00d4a8496a3ded3686e74beaac9c216beee37aa5cb7