Overview
overview
10Static
static
3ttcopy.exe
windows11-21h2-x64
10ttcopy.exe
windows10-2004-x64
10ttcopy.exe
windows10-ltsc_2021-x64
10ttcopy.exe
windows11-21h2-x64
10ttcopy.exe
android-10-x64
ttcopy.exe
android-13-x64
ttcopy.exe
macos-10.15-amd64
ttcopy.exe
ubuntu-18.04-amd64
ttcopy.exe
debian-9-armhf
ttcopy.exe
debian-9-mips
ttcopy.exe
debian-9-mipsel
Analysis
-
max time kernel
108s -
max time network
116s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
31/03/2025, 16:27
Static task
static1
Behavioral task
behavioral1
Sample
ttcopy.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
ttcopy.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
ttcopy.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
ttcopy.exe
Resource
win11-20250313-en
Behavioral task
behavioral5
Sample
ttcopy.exe
Resource
android-x64-20240910-en
Behavioral task
behavioral6
Sample
ttcopy.exe
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral7
Sample
ttcopy.exe
Resource
macos-20241101-en
Behavioral task
behavioral8
Sample
ttcopy.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral9
Sample
ttcopy.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral10
Sample
ttcopy.exe
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral11
Sample
ttcopy.exe
Resource
debian9-mipsel-20240418-en
General
-
Target
ttcopy.exe
-
Size
1.4MB
-
MD5
eace0039dd2f8fb2a963b0cf8208b8ed
-
SHA1
3c9095b0e6b423b17abb966bc2dce7092a05fe70
-
SHA256
3e66d72e6cb4fab3bf03a7a1ba048e661b9669928a021140d4d0cde12ced097f
-
SHA512
eaf1ffb532deda9424cbfb3655dbe423f6e0ec289dd7eeec02714eef516e068c0fa15c914fc69f146d5d9a3839b6a34d2a81925953c66b4b0252ae28c7345135
-
SSDEEP
12288:p2hhDcnbPxuhAjGSJTRQ2b+pth7BmwE5Td3o:MEbPAhAiSJTRQ2bSthtmwEp6
Malware Config
Extracted
redline
cheat
103.168.67.29:6677
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/2188-17-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2188-17-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5320 set thread context of 2188 5320 ttcopy.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ttcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ttcopy.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3868 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2188 ttcopy.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5320 wrote to memory of 3868 5320 ttcopy.exe 77 PID 5320 wrote to memory of 3868 5320 ttcopy.exe 77 PID 5320 wrote to memory of 3868 5320 ttcopy.exe 77 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79 PID 5320 wrote to memory of 2188 5320 ttcopy.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\ttcopy.exeC:\Users\Admin\AppData\Local\Temp\ttcopy.exe bcdedit /c set shutdown /r readonly /f force /t 21⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5320 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LvfcqXStYW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46C8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\ttcopy.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50bb9464407f22640d077b360c0c4c043
SHA1e7c706efed8190e20b91f2224f34cdbbae72472c
SHA2566e16f7e270ab26b7cec3845b14f2e57962615439ce4e237836e42e020e1f9a91
SHA51283512df5fe328ae7120b35f619d1715d97411e21f4ec58acc67002e5d131387b8c90475e6994336ceac20e7febfff5cd2b61ba752cbcaeedd7d3066c3907d8d6
-
Filesize
1KB
MD588c192d8397537fb05102c6d03cc495e
SHA17a4c1ff14521fe6d58de72a311629839707d496a
SHA25642b886f5cc15420e757deec6bfd2c96a9fb2eca8e8f479a632ef424431a7ae12
SHA51273d56e71fa4b49a5237bb623b02ec31117a480b6d7b03bc6331baf10443a82e9e527ca36dc9eee775f40faf9d4d5f2b095d815bda68103da45b23848cef31834