Analysis
-
max time kernel
100s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 07:05
Static task
static1
Behavioral task
behavioral1
Sample
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe
Resource
win7-20240903-en
General
-
Target
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe
-
Size
551KB
-
MD5
da6597ce526d7c6f8e97ed1a8d80d5ac
-
SHA1
31f7e6632e21ffba5f0dd841823baef2aff8ffdd
-
SHA256
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721
-
SHA512
63db4436eaeabac54ad54e9dd99742d6f7a8e2857807eab5a097ed75273b3298b133754e0eaed47854453c2bd1ba423d0d0f9be7e6691e28ab1888a947e4a1cf
-
SSDEEP
12288:hhQbEeX/zYMIxKzS7no9YB6Hd5fZoyr+oqfk2AqkY:hh0//PIV7ob/oyr+oqT
Malware Config
Extracted
redline
cheat
45.137.22.248:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2628-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2628-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2628-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2628-30-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2628-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2628-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2628-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2628-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2628-30-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2628-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2812 powershell.exe 2744 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exedescription pid Process procid_target PID 2272 set thread context of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exeb4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exepowershell.exeschtasks.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exepowershell.exepowershell.exepid Process 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 2744 powershell.exe 2812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exepowershell.exepowershell.exeb4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exedescription pid Process Token: SeDebugPrivilege 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2628 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exedescription pid Process procid_target PID 2272 wrote to memory of 2812 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 31 PID 2272 wrote to memory of 2812 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 31 PID 2272 wrote to memory of 2812 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 31 PID 2272 wrote to memory of 2812 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 31 PID 2272 wrote to memory of 2744 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 33 PID 2272 wrote to memory of 2744 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 33 PID 2272 wrote to memory of 2744 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 33 PID 2272 wrote to memory of 2744 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 33 PID 2272 wrote to memory of 2328 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 34 PID 2272 wrote to memory of 2328 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 34 PID 2272 wrote to memory of 2328 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 34 PID 2272 wrote to memory of 2328 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 34 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37 PID 2272 wrote to memory of 2628 2272 b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe"C:\Users\Admin\AppData\Local\Temp\b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HOjwhlbHdhmAQJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HOjwhlbHdhmAQJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF20C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe"C:\Users\Admin\AppData\Local\Temp\b4283dbd6c0414501d44222fff439edc15f88955179337f2ba8ae5ad70330721.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56ed3b6f2a93bc16988bf7b2969225602
SHA181865ce40cf9aaaefe9d4f2fe0030cd981eaeafd
SHA25665aee9c20ee0a75b4a7d113d595368edd41a5e527cf268cf479460fa072d9187
SHA512808392c8d39559ec3ca04c445dd592beb77344c6d72e6d4d7fe4b4e2c752d509dfb904de1f6c25a9917206746e85dfee45a56db165a4bcae4acdb9863b9fc5c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3UL4ER1ITE08V0TPIC4M.temp
Filesize7KB
MD5f71247036e7c902e70f30e42ce69890f
SHA1ec34c808f7f4f3c1cbc1cbbe9b66a6379e887621
SHA256b59c5d7873fffb996fa3af7fde55c368ac6437aa1167285ee8b2f1cbfc1d8621
SHA5126f7e38ed11e2ac16cedf3fc9d2d56ea732f476c91b9a10d49d66a7135ebb4c004f6ffcfaa20f56c9edab9a4a9cfb1a8a6da7c02aab381a404cc11d3613319e46