Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 02:17
Static task
static1
Behavioral task
behavioral1
Sample
31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe
Resource
win7-20240903-en
General
-
Target
31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe
-
Size
666KB
-
MD5
8ae5c67ba12d7028d34831679c57f372
-
SHA1
76d36117d58b5c801c2d698eddc414b0a06bed05
-
SHA256
31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97
-
SHA512
7d18bfa40ddd24df9e656861f3f7854d7f8baa12b8c354665f07dc88e535e9a12e23a9e9aaed5ed093d51effc8aaff899a4a18053f6ae3efb3e6f3afa5ce42f0
-
SSDEEP
12288:GTBtWYMV+I4MVKW84KMmxGSeR6NKPpdCVsYJabrUKcQO++Zzo+JdNS2tJHB:wLGRgl4KMnSGzYJpKch++Ro+k2tJHB
Malware Config
Extracted
redline
cheat
185.222.57.77:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/1716-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1716-26-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1716-24-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1716-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1716-30-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/1716-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1716-26-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1716-24-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1716-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1716-30-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2584 powershell.exe 2884 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2700 set thread context of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 2884 powershell.exe 2584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 1716 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2584 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 30 PID 2700 wrote to memory of 2584 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 30 PID 2700 wrote to memory of 2584 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 30 PID 2700 wrote to memory of 2584 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 30 PID 2700 wrote to memory of 2884 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 32 PID 2700 wrote to memory of 2884 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 32 PID 2700 wrote to memory of 2884 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 32 PID 2700 wrote to memory of 2884 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 32 PID 2700 wrote to memory of 2572 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 34 PID 2700 wrote to memory of 2572 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 34 PID 2700 wrote to memory of 2572 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 34 PID 2700 wrote to memory of 2572 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 34 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36 PID 2700 wrote to memory of 1716 2700 31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe"C:\Users\Admin\AppData\Local\Temp\31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EHeXBEH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EHeXBEH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B0B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe"C:\Users\Admin\AppData\Local\Temp\31a2ec31c4722d3011b75595c76e677aba7e5bc164c667d709943893ebea4f97.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56ed5a6ec3d5ada07353eea36d73c8e75
SHA1d36f4b67bd75aa733e503f4529f4c4a7ff75c441
SHA2567bed20c39b2b7f2531c7b0cc353af1e6ea5c3165da481200833f565885c30e1e
SHA512dcd1dfea53b5489d88429bbe6a3491de2053407438eceeadc41b693fa8872ed70d2fdeb16ba437e627cdf8d54ec60e204301924b0a818331913c3570ec723b70
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NBPKWZK5DYH2267WFX5D.temp
Filesize7KB
MD5186f4ad47611489008fbf32cbb2053f1
SHA105a73479d0cf6da940db645117bbc4e32c817095
SHA256c36ce680704d21ea66548c228ec6408a161335e79672505aa1f8b53c30ecc7bc
SHA512d340e84bbe90eef7913e167be056a90da75abcb349a1412996d4b195c2db5800a5c4a15dafdcf23e1ea46a794f176c4ff95bb29aa8093fcfc2774e9680618c09