Analysis
-
max time kernel
134s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 16:27
Static task
static1
General
-
Target
ttcopy.exe
-
Size
1.4MB
-
MD5
eace0039dd2f8fb2a963b0cf8208b8ed
-
SHA1
3c9095b0e6b423b17abb966bc2dce7092a05fe70
-
SHA256
3e66d72e6cb4fab3bf03a7a1ba048e661b9669928a021140d4d0cde12ced097f
-
SHA512
eaf1ffb532deda9424cbfb3655dbe423f6e0ec289dd7eeec02714eef516e068c0fa15c914fc69f146d5d9a3839b6a34d2a81925953c66b4b0252ae28c7345135
-
SSDEEP
12288:p2hhDcnbPxuhAjGSJTRQ2b+pth7BmwE5Td3o:MEbPAhAiSJTRQ2bSthtmwEp6
Malware Config
Extracted
redline
cheat
103.168.67.29:6677
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3536-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/3536-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation ttcopy.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1700 set thread context of 3536 1700 ttcopy.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ttcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ttcopy.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1700 ttcopy.exe 1700 ttcopy.exe 1700 ttcopy.exe 1700 ttcopy.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 ttcopy.exe Token: SeDebugPrivilege 3536 ttcopy.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1700 wrote to memory of 1752 1700 ttcopy.exe 104 PID 1700 wrote to memory of 1752 1700 ttcopy.exe 104 PID 1700 wrote to memory of 1752 1700 ttcopy.exe 104 PID 1700 wrote to memory of 3096 1700 ttcopy.exe 106 PID 1700 wrote to memory of 3096 1700 ttcopy.exe 106 PID 1700 wrote to memory of 3096 1700 ttcopy.exe 106 PID 1700 wrote to memory of 4312 1700 ttcopy.exe 107 PID 1700 wrote to memory of 4312 1700 ttcopy.exe 107 PID 1700 wrote to memory of 4312 1700 ttcopy.exe 107 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108 PID 1700 wrote to memory of 3536 1700 ttcopy.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\ttcopy.exe"C:\Users\Admin\AppData\Local\Temp\ttcopy.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LvfcqXStYW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB120.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\ttcopy.exe"{path}"2⤵PID:3096
-
-
C:\Users\Admin\AppData\Local\Temp\ttcopy.exe"{path}"2⤵PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\ttcopy.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb3d30439ec1e6435c3eac4df8c1d2e3
SHA1c901d5946e53ae0a9e2417c8dfaf5786a0037422
SHA256182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6
SHA512d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572
-
Filesize
1KB
MD5453f8611e59931c34cdf4451555756c7
SHA117df92cc12d039974f027d4bc717cfb513299106
SHA256d0b980ef32f846d59ceec6d527c2ba10719bd9f8d2fca75ffc5f96b07a654dd0
SHA512b2187d765854b385f57395595f1bc45a345986a2c998129b2172a43165c53f37d5760586abd1fdd4002c0a183a998b93b3e0fe9abee27061440cf7f925e73263