Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
15-02-2025 17:14
Static task
static1
Behavioral task
behavioral1
Sample
2a0be8c3a23c505c1ddbe5502b63efc0.exe
Resource
win7-20250207-en
General
-
Target
2a0be8c3a23c505c1ddbe5502b63efc0.exe
-
Size
697KB
-
MD5
2a0be8c3a23c505c1ddbe5502b63efc0
-
SHA1
2eb3beabaab59a0a2dd4e3f66162e8e69a958df0
-
SHA256
36c202ffdedce9d3628023b9022dedeb664811708a7b4a6915eb89572ec4000d
-
SHA512
a533507ca562a39562885ff63eae26257600ea8e7a50d3229366f17034e3e6586602bf4165ac2e3d9e52a788a646cbe5178baf0bc60950e26a6ee65535b00fc5
-
SSDEEP
12288:zNHr2kfM6SKFpEum1KX/weGh2WFXuZODnm9O8nh8dD+PBGkR:ZyG/EuD4K+uEDnm9th8diBd
Malware Config
Extracted
redline
cheat
185.222.58.36:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2936-24-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2936-26-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2936-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2936-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2936-30-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2936-24-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2936-26-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2936-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2936-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2936-30-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1904 powershell.exe 2960 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2344 set thread context of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a0be8c3a23c505c1ddbe5502b63efc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a0be8c3a23c505c1ddbe5502b63efc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2960 powershell.exe 1904 powershell.exe 2936 2a0be8c3a23c505c1ddbe5502b63efc0.exe 2936 2a0be8c3a23c505c1ddbe5502b63efc0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 2936 2a0be8c3a23c505c1ddbe5502b63efc0.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1904 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 31 PID 2344 wrote to memory of 1904 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 31 PID 2344 wrote to memory of 1904 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 31 PID 2344 wrote to memory of 1904 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 31 PID 2344 wrote to memory of 2960 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 33 PID 2344 wrote to memory of 2960 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 33 PID 2344 wrote to memory of 2960 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 33 PID 2344 wrote to memory of 2960 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 33 PID 2344 wrote to memory of 2828 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 34 PID 2344 wrote to memory of 2828 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 34 PID 2344 wrote to memory of 2828 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 34 PID 2344 wrote to memory of 2828 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 34 PID 2344 wrote to memory of 2716 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 37 PID 2344 wrote to memory of 2716 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 37 PID 2344 wrote to memory of 2716 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 37 PID 2344 wrote to memory of 2716 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 37 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38 PID 2344 wrote to memory of 2936 2344 2a0be8c3a23c505c1ddbe5502b63efc0.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a0be8c3a23c505c1ddbe5502b63efc0.exe"C:\Users\Admin\AppData\Local\Temp\2a0be8c3a23c505c1ddbe5502b63efc0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2a0be8c3a23c505c1ddbe5502b63efc0.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nXUcBcEOyROdbV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp20E9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\2a0be8c3a23c505c1ddbe5502b63efc0.exe"C:\Users\Admin\AppData\Local\Temp\2a0be8c3a23c505c1ddbe5502b63efc0.exe"2⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\2a0be8c3a23c505c1ddbe5502b63efc0.exe"C:\Users\Admin\AppData\Local\Temp\2a0be8c3a23c505c1ddbe5502b63efc0.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5abb779a5f55158dc7eccd92c7e38b353
SHA19175c9bbef108cfe3977b024b77aa8b362a5a08e
SHA256b567f03eeaea7a998d3c5e8581169924f78636304f242e7bb3073cde679e7842
SHA512eff49875e72e0be05a3d561c94a03d36711b5b7c2153a69209520a9ea61cdb2929e6814ff01b980c1249af045606ea03139f0177e0520b604e12ee08134e8e98
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5986e35377df14b98807f8a1ac29964e9
SHA1f3994e6ce12fe89d49d063feb275ccffaf4d5bbb
SHA2560271d4848c7100f1d664d8185799126bc0bc2170c82f87b1256b5ea316a61876
SHA512d399c91f1b370a836caefb7f234c723bbe83819efb69e27313d6adbb6240308d45d709e64f072534963a383f5763e7b5b38b9697968d33caab28e0bcb15fc667
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1CKDS259MMBCN8BN9GZM.temp
Filesize7KB
MD54b70309737de22d5450f33c77fe8506d
SHA10bc72834a362fee05c60b5dceb4c2ae1f6254420
SHA25600c5ca5c9c4a901c010afe39b062f2a289373549b2f97973587d600f17a5fd34
SHA5127c2eb780eb322e76ded402f839b09bdf691866e477b0148f612b4b2c06449a30d9920245310b8aab890bd5738b9b1b0cb8c948a90ea5a42d6eb4bd2ae19b5836