Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 02:22
Static task
static1
Behavioral task
behavioral1
Sample
9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe
Resource
win7-20241010-en
General
-
Target
9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe
-
Size
631KB
-
MD5
9f417a8434a3ea2932b0a23ebae7e7fa
-
SHA1
fcf9b06b8bbd53e0b230c04a99bcc4c8f3bcec2f
-
SHA256
9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e
-
SHA512
8f39db0eaa84fb61986e2181376d4d50a794d6f6c7afc700975e32d7ec503ff0975a7292e40b5b04d79c0db1ee6efc1cc3682522c8eb453c6d938fa10fe0416e
-
SSDEEP
12288:N903IaOq+AuPSunbln1uDTfD3UZ/GiYZ9CCkCmYRZ2kF/o/3LqC:TaQR54D3wGiYZICkCPRZ2D/b
Malware Config
Extracted
redline
cheat
185.222.57.76:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/1248-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1248-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1248-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1248-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1248-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/1248-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1248-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1248-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1248-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1248-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 1644 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2884 set thread context of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 2732 powershell.exe 1644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 1248 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2884 wrote to memory of 1644 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 30 PID 2884 wrote to memory of 1644 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 30 PID 2884 wrote to memory of 1644 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 30 PID 2884 wrote to memory of 1644 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 30 PID 2884 wrote to memory of 2732 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 32 PID 2884 wrote to memory of 2732 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 32 PID 2884 wrote to memory of 2732 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 32 PID 2884 wrote to memory of 2732 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 32 PID 2884 wrote to memory of 2680 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 33 PID 2884 wrote to memory of 2680 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 33 PID 2884 wrote to memory of 2680 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 33 PID 2884 wrote to memory of 2680 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 33 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36 PID 2884 wrote to memory of 1248 2884 9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe"C:\Users\Admin\AppData\Local\Temp\9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wZWwzQVEakJvEU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wZWwzQVEakJvEU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB193.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe"C:\Users\Admin\AppData\Local\Temp\9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517b357e96a60a9e9fa34b75a46c0c201
SHA1a3091f345dc27e0221e54754150cd800e74014ef
SHA256956732762c33e41cbceaf683edfecbf49cdb0bbf28fc2e5bfd26acf626315956
SHA5121a5d7f3b8f3d7c5922d989dac83a66cd6c108be1204ee340e012ec9433bc27386065417e040767ef4356bd4577d57813bb8028863e5454dd457167afd6d93ca5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD583d9096c9592905878529033cd1d41de
SHA117643ce839705abd854d3dd27f3e044f6671aae3
SHA2568c5e63194ec38a41b259c0473f7f8489a09c312b9cfdd7fc863c78c765e79bde
SHA512b94faf95fd05156f477a54b089cac4ce7e513c780e030c8324b54a7d5a772574d66d0818611fda68f1473149ad56022399d009608cea9b4015ec258b45f4df98