Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 11:31
Static task
static1
Behavioral task
behavioral1
Sample
9f417a8434a3ea2932b0a23ebae7e7fa.exe
Resource
win7-20240903-en
General
-
Target
9f417a8434a3ea2932b0a23ebae7e7fa.exe
-
Size
631KB
-
MD5
9f417a8434a3ea2932b0a23ebae7e7fa
-
SHA1
fcf9b06b8bbd53e0b230c04a99bcc4c8f3bcec2f
-
SHA256
9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e
-
SHA512
8f39db0eaa84fb61986e2181376d4d50a794d6f6c7afc700975e32d7ec503ff0975a7292e40b5b04d79c0db1ee6efc1cc3682522c8eb453c6d938fa10fe0416e
-
SSDEEP
12288:N903IaOq+AuPSunbln1uDTfD3UZ/GiYZ9CCkCmYRZ2kF/o/3LqC:TaQR54D3wGiYZICkCPRZ2D/b
Malware Config
Extracted
redline
cheat
185.222.57.76:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2644-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2644-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2644-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2644-32-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2644-30-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2644-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2644-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2644-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2644-32-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2644-30-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2664 powershell.exe 2592 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2736 set thread context of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f417a8434a3ea2932b0a23ebae7e7fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f417a8434a3ea2932b0a23ebae7e7fa.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2664 powershell.exe 2592 powershell.exe 2644 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2644 9f417a8434a3ea2932b0a23ebae7e7fa.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2644 9f417a8434a3ea2932b0a23ebae7e7fa.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2664 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 30 PID 2736 wrote to memory of 2664 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 30 PID 2736 wrote to memory of 2664 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 30 PID 2736 wrote to memory of 2664 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 30 PID 2736 wrote to memory of 2592 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 32 PID 2736 wrote to memory of 2592 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 32 PID 2736 wrote to memory of 2592 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 32 PID 2736 wrote to memory of 2592 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 32 PID 2736 wrote to memory of 2324 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 34 PID 2736 wrote to memory of 2324 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 34 PID 2736 wrote to memory of 2324 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 34 PID 2736 wrote to memory of 2324 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 34 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36 PID 2736 wrote to memory of 2644 2736 9f417a8434a3ea2932b0a23ebae7e7fa.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wZWwzQVEakJvEU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wZWwzQVEakJvEU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4125.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53069fe372d69878f36a4c9e6febefa21
SHA101a0629465f7a3dac4b8d0e8aa01373c1f3f2dda
SHA256c29d6c44780c42c4eb5d35cb74fd17245424a8e67345515394f221296da8b5d3
SHA512e05db01d9dcb55abdd78f8972d4afdc813927aa00c24aa4ef14af19071396eaa093b62506828a3d72864b4824baf16dc891afcc90f7ae5eea33ef469012bbdde
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5f98745d81e8b84f39630844a63afc1ee
SHA1d7977c2dab5de25630f7d869f9b16a8502cd3bb3
SHA2569c34e13f0d2852fb4a8a53a4727a59d24691a507edb6ff1965024a6147799a83
SHA512e6b1bf12139e627d6aa2b25c9d7e8ebab1e86fc3025655bf88bc735413f55b10490f0237b8d11fd5db0eb6045f6176e93228c70d8e940a62ea4324816c31a3dd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b3663bcacf015dfeb57f338bd9ff2c18
SHA14117282e9afd42635b7b0f217452f219cafcb6ab
SHA256a5b4bb38e980a965ba7580597d676f713eb48be8fcf44d46e8ad0b97fcc1ac98
SHA512a5de02fa71690f80ccf9535747a40e0481b7cbdf9370c22a2feba9d65ad797d46eb7166d27f751014357079d492f828ee23904ab77261145d0f212bdd76a10b5