Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 09:41
Static task
static1
Behavioral task
behavioral1
Sample
24a0fca0ed4e41562a676366af495f6a.exe
Resource
win7-20240705-en
General
-
Target
24a0fca0ed4e41562a676366af495f6a.exe
-
Size
641KB
-
MD5
24a0fca0ed4e41562a676366af495f6a
-
SHA1
16fcc47dee4d1aa73911dfe855e2053a27df176a
-
SHA256
9ad8a7c40f6360a17fa6a3d50bb25e97e87b042a6ae1555d089e32f0ab6d08a8
-
SHA512
8d45ac314acb1ce1cd84fa0fcf157be39a01fbc51beb7a4b1412a250156a00018bbdfcc73226b4b1d9229b5c66b8402e605339b0dcc82681c6406e86debd5ed3
-
SSDEEP
12288:QLH14GB65SbH8SLGjnlDENFTHzJXKc9cbehZDkR:i2SUnCNFTHzBcQZW
Malware Config
Extracted
redline
cheat
185.222.57.74:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3276-46-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3276-46-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1664 powershell.exe 4136 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
24a0fca0ed4e41562a676366af495f6a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 24a0fca0ed4e41562a676366af495f6a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
24a0fca0ed4e41562a676366af495f6a.exedescription pid process target process PID 976 set thread context of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
24a0fca0ed4e41562a676366af495f6a.exepowershell.exepowershell.exepid process 976 24a0fca0ed4e41562a676366af495f6a.exe 976 24a0fca0ed4e41562a676366af495f6a.exe 976 24a0fca0ed4e41562a676366af495f6a.exe 1664 powershell.exe 4136 powershell.exe 976 24a0fca0ed4e41562a676366af495f6a.exe 976 24a0fca0ed4e41562a676366af495f6a.exe 976 24a0fca0ed4e41562a676366af495f6a.exe 976 24a0fca0ed4e41562a676366af495f6a.exe 1664 powershell.exe 4136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
24a0fca0ed4e41562a676366af495f6a.exepowershell.exepowershell.exe24a0fca0ed4e41562a676366af495f6a.exedescription pid process Token: SeDebugPrivilege 976 24a0fca0ed4e41562a676366af495f6a.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 4136 powershell.exe Token: SeDebugPrivilege 3276 24a0fca0ed4e41562a676366af495f6a.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
24a0fca0ed4e41562a676366af495f6a.exedescription pid process target process PID 976 wrote to memory of 1664 976 24a0fca0ed4e41562a676366af495f6a.exe powershell.exe PID 976 wrote to memory of 1664 976 24a0fca0ed4e41562a676366af495f6a.exe powershell.exe PID 976 wrote to memory of 1664 976 24a0fca0ed4e41562a676366af495f6a.exe powershell.exe PID 976 wrote to memory of 4136 976 24a0fca0ed4e41562a676366af495f6a.exe powershell.exe PID 976 wrote to memory of 4136 976 24a0fca0ed4e41562a676366af495f6a.exe powershell.exe PID 976 wrote to memory of 4136 976 24a0fca0ed4e41562a676366af495f6a.exe powershell.exe PID 976 wrote to memory of 4848 976 24a0fca0ed4e41562a676366af495f6a.exe schtasks.exe PID 976 wrote to memory of 4848 976 24a0fca0ed4e41562a676366af495f6a.exe schtasks.exe PID 976 wrote to memory of 4848 976 24a0fca0ed4e41562a676366af495f6a.exe schtasks.exe PID 976 wrote to memory of 4916 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 4916 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 4916 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe PID 976 wrote to memory of 3276 976 24a0fca0ed4e41562a676366af495f6a.exe 24a0fca0ed4e41562a676366af495f6a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24a0fca0ed4e41562a676366af495f6a.exe"C:\Users\Admin\AppData\Local\Temp\24a0fca0ed4e41562a676366af495f6a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\24a0fca0ed4e41562a676366af495f6a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pCchvpbATSqSt.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4136 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pCchvpbATSqSt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC3EC.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\24a0fca0ed4e41562a676366af495f6a.exe"C:\Users\Admin\AppData\Local\Temp\24a0fca0ed4e41562a676366af495f6a.exe"2⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\24a0fca0ed4e41562a676366af495f6a.exe"C:\Users\Admin\AppData\Local\Temp\24a0fca0ed4e41562a676366af495f6a.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\24a0fca0ed4e41562a676366af495f6a.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56a208631bd6b6d63369ec327fb49d1e9
SHA1666f3aa82ac6a479763bc3041b2f333b63bc8917
SHA2565f04f138c5f49429197b23736ac610a4705965f01e4226ee7f43b2672f7cf7d1
SHA512cbc5d05ebba2be0378045e7e1c7f1a31b1f56bf537f4eec20cd801af69d73ad467338e45a4fcff96188a1d2bcd45acdaf55031c616659a0ebff11376831af2ff