Analysis
-
max time kernel
105s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe
Resource
win7-20241010-en
General
-
Target
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe
-
Size
551KB
-
MD5
79062523679454d69c6d29f1e0e63010
-
SHA1
d373902d5f33f96a63e4148196eed17bd77bd491
-
SHA256
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95
-
SHA512
63321ec53b5b0d2c3bc45ef33e89e7d36bd49bc18db0e50715ceb04c1b7dda09ac072eb667ad3af759420499015b594e2f1e6f266d52ff6f5555bd9efade920e
-
SSDEEP
12288:hhQbEeX/zYMIxKzS7no9YB6Hd5fZoyr+oqfk2AqkR:hh0//PIV7ob/oyr+oqu
Malware Config
Extracted
redline
cheat
45.137.22.248:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2636-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-26-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2636-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2636-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-26-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2636-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1896 powershell.exe 2776 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exedescription pid Process procid_target PID 1680 set thread context of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exepowershell.exepowershell.exeschtasks.exe8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exepowershell.exepowershell.exepid Process 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 1896 powershell.exe 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exepowershell.exepowershell.exe8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exedescription pid Process Token: SeDebugPrivilege 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2636 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exedescription pid Process procid_target PID 1680 wrote to memory of 1896 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 30 PID 1680 wrote to memory of 1896 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 30 PID 1680 wrote to memory of 1896 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 30 PID 1680 wrote to memory of 1896 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 30 PID 1680 wrote to memory of 2776 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 32 PID 1680 wrote to memory of 2776 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 32 PID 1680 wrote to memory of 2776 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 32 PID 1680 wrote to memory of 2776 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 32 PID 1680 wrote to memory of 2652 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 34 PID 1680 wrote to memory of 2652 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 34 PID 1680 wrote to memory of 2652 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 34 PID 1680 wrote to memory of 2652 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 34 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36 PID 1680 wrote to memory of 2636 1680 8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe"C:\Users\Admin\AppData\Local\Temp\8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HOjwhlbHdhmAQJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HOjwhlbHdhmAQJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1E8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe"C:\Users\Admin\AppData\Local\Temp\8d6eb147e9f5a3b0982844feda99dfb8572c1c9ae05e06248b012fc7e3f90d95N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD594a32acca940122cb65935d2e9dd7016
SHA12a9f92092e36f5b90de020fdac7b669cb57ec354
SHA256b5f110091088e16705f85a17fbd6be30a49592f025d88985a4d92fb98170985a
SHA512887754414aac1512ba1eaf3d7050cf854c84b39febbaa0dd7a78b8e887a59d0d7f8a9b3b0297992d51758fbf7057e5a397760b33c1ca1b256f03099848fa1749
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5486c9d8a49d02e7c535808c39a1cf1d8
SHA19123a60b22c46de1f240c8113fa76e4bfb230031
SHA2568ca90a5b75f2d878c41715a5ba0a96f30893abcb43ab50c18228e847f64fe87f
SHA512620a438cfbf93bb7931ef2fd3598f6e15f9630dc81b4dade846ebfeace4d545d16c6764cdd26f15d086cf55c2fe16d075486d1aafa50bc2146abee1e6e100b6d