Analysis
-
max time kernel
95s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
MAIN PRODUCT LIST.exe
Resource
win7-20240903-en
General
-
Target
MAIN PRODUCT LIST.exe
-
Size
862KB
-
MD5
811c545aa729514b90bb9fd23c59d3b3
-
SHA1
7336cc7e0c07510578b2ae17ec1ff9d13d076951
-
SHA256
f6f4b5609a801705b82bf007e6bb17b79113c0c53641aea3be0a868bf7546fab
-
SHA512
16876ec3527da4220cbd37acd8e8799cf879b32ab5756eb2f894fe969bc41483fb7652a272e4776306763b31efdf6e94f9709e1c23575c7bf80bcb7333af6d9a
-
SSDEEP
12288:CWWCcL0nsDi0Q00QEhqIlq+1j1XCGziBYqPWaDgT2YnhQO86GwkR:bWonNmO5Cw0PWajZO86E
Malware Config
Extracted
redline
cheat
45.137.22.252:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4528-42-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4528-42-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3984 powershell.exe 64 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MAIN PRODUCT LIST.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation MAIN PRODUCT LIST.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
MAIN PRODUCT LIST.exedescription pid process target process PID 1932 set thread context of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MAIN PRODUCT LIST.exepowershell.exepowershell.exeschtasks.exeMAIN PRODUCT LIST.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MAIN PRODUCT LIST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MAIN PRODUCT LIST.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
MAIN PRODUCT LIST.exepowershell.exepowershell.exeMAIN PRODUCT LIST.exepid process 1932 MAIN PRODUCT LIST.exe 1932 MAIN PRODUCT LIST.exe 1932 MAIN PRODUCT LIST.exe 3984 powershell.exe 64 powershell.exe 1932 MAIN PRODUCT LIST.exe 1932 MAIN PRODUCT LIST.exe 1932 MAIN PRODUCT LIST.exe 64 powershell.exe 3984 powershell.exe 4528 MAIN PRODUCT LIST.exe 4528 MAIN PRODUCT LIST.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
MAIN PRODUCT LIST.exepowershell.exepowershell.exeMAIN PRODUCT LIST.exedescription pid process Token: SeDebugPrivilege 1932 MAIN PRODUCT LIST.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 4528 MAIN PRODUCT LIST.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
MAIN PRODUCT LIST.exedescription pid process target process PID 1932 wrote to memory of 3984 1932 MAIN PRODUCT LIST.exe powershell.exe PID 1932 wrote to memory of 3984 1932 MAIN PRODUCT LIST.exe powershell.exe PID 1932 wrote to memory of 3984 1932 MAIN PRODUCT LIST.exe powershell.exe PID 1932 wrote to memory of 64 1932 MAIN PRODUCT LIST.exe powershell.exe PID 1932 wrote to memory of 64 1932 MAIN PRODUCT LIST.exe powershell.exe PID 1932 wrote to memory of 64 1932 MAIN PRODUCT LIST.exe powershell.exe PID 1932 wrote to memory of 1624 1932 MAIN PRODUCT LIST.exe schtasks.exe PID 1932 wrote to memory of 1624 1932 MAIN PRODUCT LIST.exe schtasks.exe PID 1932 wrote to memory of 1624 1932 MAIN PRODUCT LIST.exe schtasks.exe PID 1932 wrote to memory of 4456 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4456 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4456 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe PID 1932 wrote to memory of 4528 1932 MAIN PRODUCT LIST.exe MAIN PRODUCT LIST.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MAIN PRODUCT LIST.exe"C:\Users\Admin\AppData\Local\Temp\MAIN PRODUCT LIST.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MAIN PRODUCT LIST.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xrdDQpXzPy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xrdDQpXzPy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC1A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\MAIN PRODUCT LIST.exe"C:\Users\Admin\AppData\Local\Temp\MAIN PRODUCT LIST.exe"2⤵PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\MAIN PRODUCT LIST.exe"C:\Users\Admin\AppData\Local\Temp\MAIN PRODUCT LIST.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7b9acb869ccc7f7ecb5304ec0384dee
SHA16a90751c95817903ee833d59a0abbef425a613b3
SHA2568cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4
SHA5127bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cf650c4dbb0f3e41085bb687020a04a1
SHA1448dcf9fe841df7bc33430ec7370958a676bb94f
SHA25683d6dd8e3ed25e20c53f1b0949b5a3ca5b163101a7ab3398154f461c31b71c3f
SHA512700203facc2ecfd6f21e73d86d43bc7919e3481a6fa513b57cb90d3dd8208945450ec388aa69618f5d7f494a416c3334ecf301426a370623840e11b8b7110222
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD508d122e87f6df635010faddbba3780ff
SHA1fad8031e3eda28459cfa96de26f795c0e08ed472
SHA256af36d02ee1ba623fdb0e73d0030058d51a49769a57bb57b0efb73ef92723407c
SHA512f6f1cefd28b0f82010ef8755a664d2b37d780e6c2ab3d3b21f23f8655864c834862d9b29bdf55ecaaa56f61a17bb965e0a608f75dce39c2de137576102fb3332
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD5d9f3a549453b94ec3a081feb24927cd7
SHA11af72767f6dfd1eaf78b899c3ad911cfa3cd09c8
SHA256ff366f2cf27da8b95912968ac830f2db3823f77c342e73ee45ec335dbc2c1a73
SHA512f48765c257e1539cacce536e4f757e3d06388a6e7e6c7f714c3fce2290ce7cdb5f0e8bb8db740b5899ba8b53e2ed8b47e08b0d043bb8df5a660841dc2c204029
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2