Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe
Resource
win7-20240708-en
General
-
Target
127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe
-
Size
556KB
-
MD5
f0069a191eadd5025d83987fea4f30a2
-
SHA1
c7d36631d43d029554434fa85607fab7c9a7f45a
-
SHA256
127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6
-
SHA512
e820f2595e7d389794ef0ebd1b6606c0093085c745d7009831006e267ba316af1aae4fcf5868d1d3d23d5adb16570ab4c06c54997e1b13082eb538b98e73853d
-
SSDEEP
12288:nglfloOJRYWq9DcElgYP4krKTIG/YZRIIhqsDGK30oQup4AHz:etoOJbWcIgYgkWZYL9tkqnz
Malware Config
Extracted
redline
Roly
91.92.248.117:65012
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/480-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/480-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/480-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/480-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/480-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/480-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/480-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/480-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/480-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/480-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1960 powershell.exe 2296 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3028 set thread context of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1960 powershell.exe 2296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 480 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2296 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 30 PID 3028 wrote to memory of 2296 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 30 PID 3028 wrote to memory of 2296 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 30 PID 3028 wrote to memory of 2296 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 30 PID 3028 wrote to memory of 1960 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 32 PID 3028 wrote to memory of 1960 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 32 PID 3028 wrote to memory of 1960 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 32 PID 3028 wrote to memory of 1960 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 32 PID 3028 wrote to memory of 2612 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 34 PID 3028 wrote to memory of 2612 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 34 PID 3028 wrote to memory of 2612 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 34 PID 3028 wrote to memory of 2612 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 34 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36 PID 3028 wrote to memory of 480 3028 127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe"C:\Users\Admin\AppData\Local\Temp\127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GorfBGg.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GorfBGg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B46.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe"C:\Users\Admin\AppData\Local\Temp\127f004aa520d389ab754125c7d87370324268d4f69564e9007f38496bceb8a6.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59131f8f1040aa7799a6ff7d03bb73117
SHA160d9cfc4b79bd63e420b97ed2c3d19cd2b9a4097
SHA256f8b180863141e6000bf7b8e453a46b13a3ddb665decafcc274103f0ef2ec0aea
SHA512163f2a3021de0eb85591d05a3998206cb8650d53555c857fc7d69c184e9c977f4c6ce6c97d6eb5056247381c9e5f2c46d2ac0bc2895472ec01f398742d1a33dd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53a3ed784cafce155d53f1a454af204fe
SHA1da13709b7f1771201bd33864552c54b09dc5fdf4
SHA256eaebb20a0714c062f9c0de042da00a09869465671dfd0a9ba2c0ca54725fdddb
SHA51248a5e9540aa1569f876af3219a814a31ebe41d6202f8f7c42d48af645b6018e1acf4400f2aa6ad91d149cf9aa5e1c3272806c3436527cf4115aca103f30fc18b