Analysis
-
max time kernel
105s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 09:29
Static task
static1
General
-
Target
SAMPLE PICTURES.exe
-
Size
585KB
-
MD5
f62a95ab467661683d70271eecd84dfc
-
SHA1
9a5a922ccbb24a62e9bf56445febd15b5c8c86d7
-
SHA256
3f83cef30d4248da1845b186eecd318462279200f8f3aa99a272ae8b41f7836c
-
SHA512
2959c899b2f28858cd3d7841c960797d6f0035df1d166574c2f7e26012bf01151073c9115082595e5f58bb1e313f22da8e9d75a2b9e6310895bac6549decf18e
-
SSDEEP
12288:/vtLlZ7sluuswl7q4lyze3h+141K4tAd:ntklzF5yyx+1oHKd
Malware Config
Extracted
redline
cheat
45.137.22.105:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/4676-22-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/4676-22-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4876 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation SAMPLE PICTURES.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1472 set thread context of 4676 1472 SAMPLE PICTURES.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SAMPLE PICTURES.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SAMPLE PICTURES.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4876 powershell.exe 4876 powershell.exe 4676 SAMPLE PICTURES.exe 4676 SAMPLE PICTURES.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 4676 SAMPLE PICTURES.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1472 wrote to memory of 4876 1472 SAMPLE PICTURES.exe 95 PID 1472 wrote to memory of 4876 1472 SAMPLE PICTURES.exe 95 PID 1472 wrote to memory of 4876 1472 SAMPLE PICTURES.exe 95 PID 1472 wrote to memory of 4796 1472 SAMPLE PICTURES.exe 97 PID 1472 wrote to memory of 4796 1472 SAMPLE PICTURES.exe 97 PID 1472 wrote to memory of 4796 1472 SAMPLE PICTURES.exe 97 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99 PID 1472 wrote to memory of 4676 1472 SAMPLE PICTURES.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\SAMPLE PICTURES.exe"C:\Users\Admin\AppData\Local\Temp\SAMPLE PICTURES.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bGyYsLJJEs.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bGyYsLJJEs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCED9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\SAMPLE PICTURES.exe"C:\Users\Admin\AppData\Local\Temp\SAMPLE PICTURES.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e870cc0eb0f261671dea02576a547aff
SHA14d3118fe51dc8039c9e911d423d8680047650724
SHA256bfac6a9b8d7c0db9694a6a1b9954a9d5abe2a895ac467a1309087b6c288acf7d
SHA512975cacbce503f02dbf49bcd8781493465f4c12fe2e4c518170dd8e0d8e601248d9eff4bda5c2f0ebed7159d18df0947ba71674f9e4d9b52a20d77aae2c2feb4f
-
Filesize
40KB
MD5dfd4f60adc85fc874327517efed62ff7
SHA1f97489afb75bfd5ee52892f37383fbc85aa14a69
SHA256c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e
SHA512d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4
-
Filesize
130KB
MD5c5cd68e5adc55f633cf0d6f1bf0f4297
SHA1a658334a864c38b172e10e8f984caa88b761ee6b
SHA25667fefca89e12ca34a3220e4ec3483123d5541f3c92b1c9f18c70c50a9ad92919
SHA5128f5b447bee715252fb8dabb375675e5a9be89c5dd08a01838db7b82d1cae935761309b1d24977c1947d9f3ead04564bdab3bfcfeb71216329c3bc05105b298a3
-
Filesize
56KB
MD51c832d859b03f2e59817374006fe1189
SHA1a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42
SHA256bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b
SHA512c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
96KB
MD56066c07e98c96795ecd876aa92fe10f8
SHA1f73cbd7b307c53aaae38677d6513b1baa729ac9f
SHA25633a2357af8dc03cc22d2b7ce5c90abf25ac8b40223155a516f1a8df4acbf2a53
SHA5127d76207c1c6334aa98f79c325118adf03a5ba36b1e2412803fd3e654a9d3630c775f32a98855c46342eba00d4a8496a3ded3686e74beaac9c216beee37aa5cb7