Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 23:01
Static task
static1
Behavioral task
behavioral1
Sample
430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe
Resource
win7-20240903-en
General
-
Target
430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe
-
Size
693KB
-
MD5
555abb74b0b3fd5f7b855bff558338b4
-
SHA1
76fd15d820c15b52de04765b88690951bb290a94
-
SHA256
430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea
-
SHA512
abc001a40938b328ee797aa8d42954ae088cdf27d37f2ef97d63eb9ddeea1eb2dc4ab2682be8df3bb341fb05597cbf19177b9e0c0365812047e0a5e5801a8b48
-
SSDEEP
12288:vzq4E6mfJiLl90WcbQkpClSxoZZtYAILSFxmmtCGtvi2+s8eTODhB:REkDApClpZtYAILSFxmmEGIE8kOlB
Malware Config
Extracted
redline
cheat
185.222.57.77:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2792-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-32-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-30-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2792-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-32-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-30-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe 2908 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3020 set thread context of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 2240 powershell.exe 2908 powershell.exe 2792 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 2792 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2792 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2240 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 31 PID 3020 wrote to memory of 2240 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 31 PID 3020 wrote to memory of 2240 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 31 PID 3020 wrote to memory of 2240 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 31 PID 3020 wrote to memory of 2908 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 33 PID 3020 wrote to memory of 2908 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 33 PID 3020 wrote to memory of 2908 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 33 PID 3020 wrote to memory of 2908 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 33 PID 3020 wrote to memory of 2772 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 34 PID 3020 wrote to memory of 2772 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 34 PID 3020 wrote to memory of 2772 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 34 PID 3020 wrote to memory of 2772 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 34 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37 PID 3020 wrote to memory of 2792 3020 430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe"C:\Users\Admin\AppData\Local\Temp\430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iZISsp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iZISsp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF103.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe"C:\Users\Admin\AppData\Local\Temp\430493ac9129bc7f949f5e1253e01e77942e497dd67472d8b8e38f634f4e20ea.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD55a11d4c52a76804780cbb414b2595bdb
SHA114c89a2283c41b10ce8f1576404e1541c04a8125
SHA256e1b3260b2607c6a5fcf91575d1de278deceaf4e5f9f0530a3782c6d9567749d8
SHA5120bffe811cbba5278d39e20b66a5c4770e3855d1f5cbd45161e8ad304b78da73f555a3c42a198378efab3dfc81f384fdaefc6cbb893a708c7e2649a89fdd11762
-
Filesize
1KB
MD5833be29f413ce64faf73dec623eef120
SHA1825722c4e27c8fec3182c662a8062d5fae673c02
SHA256ce821c33de559a26a2894b6a8a8555c4e0af33efd9b0c8f18264a11c788ae113
SHA5122379dafc4fb7013fa03a670cbb8a2e05453768ff32de9763586d4e85919dbb2551f7dd42925a73ee8fc66bdef48dc681c21bf68ecd03d2aa3b5feb4f95d11024
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5178c23cdb897a8cc75aeb7873f6ac14f
SHA13a6d477aa3e26ddad8e49d958fc741a0ca839e42
SHA256fb1156fcbaa672cbef412ce68103a871dcc6b33d1efd790daa3d7f8bc0fbc29c
SHA5124de47cdd7ccbdf9607fa130e0964d1fd177cc91a28446b4eb127c34f1fd1a8bcaec5c5d39a1ad6948288e90a8ed11c9bf85fa5aafbab7d5f6043e04fb36a933d