Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 23:48
Static task
static1
Behavioral task
behavioral1
Sample
6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe
Resource
win7-20240903-en
General
-
Target
6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe
-
Size
495KB
-
MD5
68d5b0152936d1eeecf03997d00cf576
-
SHA1
0e5bc3bfc2e60e0578a5d95f801cbcb94dfbc873
-
SHA256
6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab
-
SHA512
b7b64b8076af7397cca6cc46e396e38895a0c79ec1f206b3a0debbbb2c2e925b5e6f380bfc06dd393c1fbf0645e5a096207d1170db675936a8d64fbeca877e17
-
SSDEEP
12288:SIkt/s0yy65Rw0PBtGfycYa8Lmo7PUFHCWDm4+jlfZD:uT65RLcYgskRxMl
Malware Config
Extracted
redline
hyce
193.70.111.186:13484
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2724-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2724-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2724-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2724-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2724-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2724-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2724-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2724-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2724-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2724-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2208 powershell.exe 2844 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exedescription pid process target process PID 2860 set thread context of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exepowershell.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exepowershell.exepowershell.exe6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exepid process 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2844 powershell.exe 2208 powershell.exe 2724 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 2724 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exepowershell.exepowershell.exe6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exedescription pid process Token: SeDebugPrivilege 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 2724 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exedescription pid process target process PID 2860 wrote to memory of 2208 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2208 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2208 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2208 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2844 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2844 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2844 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2844 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe powershell.exe PID 2860 wrote to memory of 2720 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe schtasks.exe PID 2860 wrote to memory of 2720 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe schtasks.exe PID 2860 wrote to memory of 2720 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe schtasks.exe PID 2860 wrote to memory of 2720 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe schtasks.exe PID 2860 wrote to memory of 2668 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2668 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2668 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2668 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe PID 2860 wrote to memory of 2724 2860 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe 6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe"C:\Users\Admin\AppData\Local\Temp\6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LxuTIDG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LxuTIDG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp61CF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe"C:\Users\Admin\AppData\Local\Temp\6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe"2⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe"C:\Users\Admin\AppData\Local\Temp\6902bb3159915f7e95e3a03c06c00d195200d6fd3b4b987a324c0491fbfbddab.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD508d364c37fb167f40a03455cc794d611
SHA1de02c551dd9135194fbb43e2df524a845d9b140d
SHA2569599895381ac17ae457ea4d9657d6037ef9a9d1549083496c50bacc0deff2d29
SHA5127a53ea6e979c75759314051b34bf5318cd249a6afdd96a1d954f4aa2ba9d35c12a4a949fffdbfbfebcc5b997e7d4c630e7e3d4b63585e0d1f26903016e72d09a
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5ae2cd96016ba8a9d0c675d9d9badbee7
SHA1fd9df8750aacb0e75b2463c285c09f3bbd518a69
SHA256dd0ea2f02d850df691183602f62284445e4871e26a61d9ea72ff1c23c0b0ba04
SHA5127e0e86980b7f928ea847a097545fa07b0c554617768760d4db9afe448568b97d1536a824b7a1b6c1f3fb1bf14153be07ef32676f878fb63a167d47e3136b5d1d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD588b2a4cc620a0d9741175ffc0b7ed8fe
SHA1b2eb5fe32cce0ddf6552530ab583f48834bbdf20
SHA256d066ebb355efb74fcc2fb575855d0a70b58ea306645d6110080518929d0957f0
SHA51261eb0f0ffaa4b766cb03782c9d6d910b3379fe2b4fc4eb3ea949c117fdc603f03bdcf4c9b5ff26eb4b84518cfdc92ba25de012813826b5272d7419ad76fc2f82