Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
07-08-2023 14:19
Static task
static1
Behavioral task
behavioral1
Sample
8a599ff1cee0f25d36332cc64f722673.exe
Resource
win7-20230712-en
General
-
Target
8a599ff1cee0f25d36332cc64f722673.exe
-
Size
483KB
-
MD5
8a599ff1cee0f25d36332cc64f722673
-
SHA1
242f2816c83cf26d49abc40079ba3458b1d58b2f
-
SHA256
ad6672b5390661b265f162f695ce7e75d0f8a11bbc9847d04893155219c9c2b5
-
SHA512
53a9a33a6889b3fa1c193f6bc9ec6606b6c780ef7f0c0749e64a15f744c9eca5d67531695b76a5508d8c1c49ce4098d414e90f58bb619447dc8ab4be5ab8ebd0
-
SSDEEP
12288:sW3RmeuWCLraizRk5KnNOKNAPhCmjN/WN9i7cBapTkxyKW:ZoeuWCXd1zNORQO5WN4iWkxrW
Malware Config
Extracted
redline
trial
173.44.141.116:38411
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2932-120-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2932-119-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2932-123-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2932-125-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2932-128-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 6 IoCs
resource yara_rule behavioral1/memory/2932-120-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2932-119-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2932-123-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2932-125-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2932-128-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2932-130-0x0000000001190000-0x00000000011D0000-memory.dmp family_sectoprat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mozilla.exe.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mozilla.exe.exe Powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2284 set thread context of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1304 Powershell.exe 2932 8a599ff1cee0f25d36332cc64f722673.exe 2932 8a599ff1cee0f25d36332cc64f722673.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2284 8a599ff1cee0f25d36332cc64f722673.exe Token: SeDebugPrivilege 1304 Powershell.exe Token: SeDebugPrivilege 2932 8a599ff1cee0f25d36332cc64f722673.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2284 wrote to memory of 1304 2284 8a599ff1cee0f25d36332cc64f722673.exe 28 PID 2284 wrote to memory of 1304 2284 8a599ff1cee0f25d36332cc64f722673.exe 28 PID 2284 wrote to memory of 1304 2284 8a599ff1cee0f25d36332cc64f722673.exe 28 PID 2284 wrote to memory of 1304 2284 8a599ff1cee0f25d36332cc64f722673.exe 28 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31 PID 2284 wrote to memory of 2932 2284 8a599ff1cee0f25d36332cc64f722673.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a599ff1cee0f25d36332cc64f722673.exe"C:\Users\Admin\AppData\Local\Temp\8a599ff1cee0f25d36332cc64f722673.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\8a599ff1cee0f25d36332cc64f722673.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mozilla.exe.exe'2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Users\Admin\AppData\Local\Temp\8a599ff1cee0f25d36332cc64f722673.exe"C:\Users\Admin\AppData\Local\Temp\8a599ff1cee0f25d36332cc64f722673.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5c82ded5238df07df6d7fc9b7e679d891
SHA10f94e7eaf237f798782ee3c9b325773f56223e16
SHA256fa9ab279f70d44c87b81739869419f029fdf85c59952a8f51c181453250eb1c9
SHA5129cc39ec7c5dae89cd6c22ba1356e0557cb0b6a524a2428afdb2bd21fdd8dd8d073d4707687f0a90c7756a4305220ce5ae7e8cdb248bfb7c8e30457fc5bfeb2b2