Analysis
-
max time kernel
100s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 18:22
Static task
static1
Behavioral task
behavioral1
Sample
ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe
Resource
win7-20241023-en
General
-
Target
ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe
-
Size
696KB
-
MD5
386f5153971c0c93a5cc465dbe30c860
-
SHA1
3ebd0c0b5b67e8e4c699a992c1372027ae74df28
-
SHA256
ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2
-
SHA512
8ee38e90cfb3dd74eafd77ff8bdf923dbf570f36cbdf712e6212dc360811bdc801251c1b52595481fc06db8d5a38828c68956817836c091c2201bc9f7f5356f6
-
SSDEEP
12288:7kM5KbJvJmZeyjABLpQzhC838e2ugLl4ivw7gpIjw0wy9EXX+uB:DcJmYcABLuzhCsVkuew7gYw0wFOuB
Malware Config
Extracted
redline
cheat
45.137.22.248:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2892-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2892-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2892-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2892-30-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2892-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2892-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2892-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2892-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2892-30-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2892-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe 2868 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2272 set thread context of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 2868 powershell.exe 2736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2892 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2736 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 31 PID 2272 wrote to memory of 2736 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 31 PID 2272 wrote to memory of 2736 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 31 PID 2272 wrote to memory of 2736 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 31 PID 2272 wrote to memory of 2868 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 33 PID 2272 wrote to memory of 2868 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 33 PID 2272 wrote to memory of 2868 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 33 PID 2272 wrote to memory of 2868 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 33 PID 2272 wrote to memory of 2716 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 35 PID 2272 wrote to memory of 2716 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 35 PID 2272 wrote to memory of 2716 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 35 PID 2272 wrote to memory of 2716 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 35 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37 PID 2272 wrote to memory of 2892 2272 ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe"C:\Users\Admin\AppData\Local\Temp\ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VxgJTjZZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VxgJTjZZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1B6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe"C:\Users\Admin\AppData\Local\Temp\ec853dd1624cc25d5d80bd8f0d5596904492c7782ab8a2814393cf4fae01b0c2N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e61ecc6a34c35a1d5db03e27c3aa7957
SHA12bf84ff1e3f4eeeabb2119bad699a6e73b959ef7
SHA2560267c6749461c82325639cb710f9497bb42cab00f71c2622d0c56ab85ffd35a7
SHA5129982244818765292d61145b733cac94bf37e05221d3f3a263146831ba77dff449b3915242b0155b5f79bc2aa1f69a2761ff15ef70343c77ead0115081a1e27ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5aac6abaa8e4d0e3c1c67c3ac8ed465ec
SHA17374f12c27ea131469cfabdba3b1e1ddb8d58310
SHA2564a2f5419886497bc03fc2b2d5cebfadf39514cd029473a04848532c8cac1d14b
SHA512d4506bccc200adc40b2874d134c3b710e6b86c317873c73d519e3207e1155b9eb8253a5875a1bb1781b339b5bf3a9c4403696602947f2d421e32d1e955c76d1f