Analysis
-
max time kernel
114s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe
Resource
win7-20240903-en
General
-
Target
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe
-
Size
512KB
-
MD5
ed11ba3d18046b73a0e7039cd9ffe8d0
-
SHA1
69d1aaed07babb15c65db05a384ea1377258914a
-
SHA256
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30a
-
SHA512
bf2a57a3d60f645f6889d415331ec42b18db4ce34aa83f827a495f31e168be3930d494dcf9b9b9040e02c523e0ccb4f9c3b209c0efaf8912bf7b3d054a361ba8
-
SSDEEP
12288:/60nsDoXKGlBcFJiIA6EgTS7GVmKLgxz+0HgB6wkR:NnrKGlB4iiEV7ULsDa63
Malware Config
Extracted
redline
cheat
185.222.57.81:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2676-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2676-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2676-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2676-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2676-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2676-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2676-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2676-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2676-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2676-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2816 powershell.exe 2776 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exedescription pid process target process PID 2068 set thread context of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exepowershell.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exepowershell.exepowershell.exepid process 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 2776 powershell.exe 2816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exepowershell.exepowershell.exe8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exedescription pid process Token: SeDebugPrivilege 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2676 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exedescription pid process target process PID 2068 wrote to memory of 2816 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2816 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2816 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2816 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2776 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2776 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2776 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2776 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe powershell.exe PID 2068 wrote to memory of 2452 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe schtasks.exe PID 2068 wrote to memory of 2452 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe schtasks.exe PID 2068 wrote to memory of 2452 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe schtasks.exe PID 2068 wrote to memory of 2452 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe schtasks.exe PID 2068 wrote to memory of 2888 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2888 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2888 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2888 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe PID 2068 wrote to memory of 2676 2068 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe 8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe"C:\Users\Admin\AppData\Local\Temp\8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UtlmQSYucuoqX.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UtlmQSYucuoqX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE9A4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe"C:\Users\Admin\AppData\Local\Temp\8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe"2⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe"C:\Users\Admin\AppData\Local\Temp\8d34cad6921facb89f0c0de64701f9b99c6473d7c850464401b481e5c72af30aN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565a6901c2641463b012918fdde544e0f
SHA1fc3df48dc4aad533a0f550e2b21808c936d9f2a6
SHA2560fa0ef9a1d2b37bfe9a901e4d205fdc094671d2d7da93e649aa51cf94640503a
SHA512d8bcd3a81f651b92544ce45481cb7c1426fa49ce2c2386b910db5be8c7296f56934044688db006614d4df9dfea1c798476f29627d8020eaeaeea377ec0501f4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52e02b557cbb38791f91b375d210c949f
SHA136d887db72feec0f7b6595d1f9a65c8fb309a896
SHA2561d5c1790c3960c3b40531736415a58742fcd89a76fe8dfba441784f4a7928726
SHA5120923d4285a475b3664a5573c1a401c00155dda9661e7e227a7847f06af9f2f1d2f78a3d768cbb797bec24353e5538a703c9854dc78d131292ac76177da65a27e